Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/

Overview

General Information

Sample URL:https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433
Analysis ID:1531973
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2000,i,15351736782329078883,213478305022836956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=N MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1920,i,8289413741534926990,824988360341241782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.scotiabank.com.pe/HTTP Parser: Base64 decoded: floodlight_config_id: 8157301advertiser_domain: "https://scotiabank.com.pe"xfa_attribution_interaction_type: CONVERSIONdebug_key: 14571056466249074379ctc_conversion_bucket: 1archetype_id: 12archetype_id: 13archetype_id: 14archetype_id: 15archetyp...
Source: https://www.scotiabank.com.pe/HTTP Parser: No favicon
Source: https://www.scotiabank.com.pe/HTTP Parser: No favicon
Source: https://www.scotiabank.com.pe/HTTP Parser: No favicon
Source: https://www.scotiabank.com.pe/Personas/scotia-combosHTTP Parser: No favicon
Source: https://www.scotiabank.com.pe/Personas/scotia-combosHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:50029 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49737 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: c5152.tv3.masterbase.com to https://www.scotiabank.com.pe
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:50029 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/ HTTP/1.1Host: c5152.tv3.masterbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=0AAF22CE52827A080A490D4D%40AdobeOrg&d_nsid=0&ts=1728687464754 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.scotiabank.com.peSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: scotiabank.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /p/action/343120164.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=0AAF22CE52827A080A490D4D%40AdobeOrg&d_nsid=0&ts=1728687464754 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/img?mt_exid=10004&mt_exuid=11994951470625123662691542711384258935&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d11994951470625123662691542711384258935 HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1Host: 13443353.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/343120164.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1Host: 13443353.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1046484911/?random=1728687470323&cv=11&fst=1728687470323&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /action/0?ti=343120164&Ver=2&mid=e7eebe0d-96b6-4568-9ea7-c02cb25ee488&sid=3dea8500882411efad258be56d013757&vid=3debfab0882411ef8fec69794ef819ee&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&p=https%3A%2F%2Fwww.scotiabank.com.pe%2F&r=&lt=8305&evt=pageLoad&sv=1&cdb=AQAA&rn=98502 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ps/?pid=897&random=137278505 HTTP/1.1Host: dp2.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlpZof5viak78FB6v5LkwaDS8sSJCkgAbNSZ8al7Jpkpo2Z14cXKK3v7drvFkw
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://13443353.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; receive-cookie-deprecation=1; uuid2=3431697416934429731
Source: global trafficHTTP traffic detected: GET /ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1Host: scotiabank.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=601&dpuuid=212832574263242&random=1728687474 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MTE5OTQ5NTE0NzA2MjUxMjM2NjI2OTE1NDI3MTEzODQyNTg5MzU= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1046484911/?random=1728687472485&cv=9&fst=1728687472485&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0
Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=3431697416934429731 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411
Source: global trafficHTTP traffic detected: GET /signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687470323&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfI8-v7W3dz4K38zXm3JyWRMG3Jz1sBdjAFomRgSEKSbtv8lxg&random=2956040243&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687472485&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkmqBqHTSQw-kk2qpkZaa8bTdn8VZkuI_t8759aJXQAyCYKST&random=2163913721&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank.com.pe%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CI2szqCBksCxvgEiEwjjh6rXtoeJAxWViIMHHbUWAA4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTM0NDMzNTMuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://13443353.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ibs:dpid=601&dpuuid=212832574263242&random=1728687474 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=3431697416934429731 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /req?adID=11994951470625123662691542711384258935 HTTP/1.1Host: navdmp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687470323&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfI8-v7W3dz4K38zXm3JyWRMG3Jz1sBdjAFomRgSEKSbtv8lxg&random=2956040243&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
Source: global trafficHTTP traffic detected: GET /signals/config/533380930533814?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687472485&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkmqBqHTSQw-kk2qpkZaa8bTdn8VZkuI_t8759aJXQAyCYKST&random=2163913721&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank.com.pe%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CI2szqCBksCxvgEiEwjjh6rXtoeJAxWViIMHHbUWAA4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTM0NDMzNTMuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnft-zLHfbRi_Y6CcUvgjmDUX0TfhO-ZR0XSGAmndnXJWWUcFHI&random=2053858286&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://13443353.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?p_user_id=11994951470625123662691542711384258935&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /req?adID=11994951470625123662691542711384258935 HTTP/1.1Host: cdn.navdmp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488
Source: global trafficHTTP traffic detected: GET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/533380930533814?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?p_user_id=11994951470625123662691542711384258935&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_JjZK4uK74S/xCmZ2JCMuZg=="
Source: global trafficHTTP traffic detected: GET /req?adID=11994951470625123662691542711384258935 HTTP/1.1Host: cdn.navdmp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank.com.pe%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CI2szqCBksCxvgEiEwjjh6rXtoeJAxWViIMHHbUWAA4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTM0NDMzNTMuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnft-zLHfbRi_Y6CcUvgjmDUX0TfhO-ZR0XSGAmndnXJWWUcFHI&random=2053858286&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1121&dpuuid=5134455426670265214 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551
Source: global trafficHTTP traffic detected: GET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=5db50b18-7b21-483e-ab02-7a9a1e0c46ba; TDCPM=CAEYBSgCMgsIqNiBqtyUtT0QBTgB
Source: global trafficHTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1121&dpuuid=5134455426670265214 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372
Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RU HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370
Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RU HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374
Source: global trafficHTTP traffic detected: GET /match?bid=6j5b2cv&uid=11994951470625123662691542711384258935&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647640853440626691 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374
Source: global trafficHTTP traffic detected: GET /match/bounce/?bid=6j5b2cv&uid=11994951470625123662691542711384258935&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927dcda9f4-7b630000010f5038; SERVERID=20536~DM
Source: global trafficHTTP traffic detected: GET /cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698
Source: global trafficHTTP traffic detected: GET /activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageview?pid=3932&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687485&pn=1&dw=1263&dh=4609&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&uc=0&la=en-US&v=13.43.0&pvt=n&ex=&r=505607 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647640853440626691 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464
Source: global trafficHTTP traffic detected: GET /activityi;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1046484911/?random=1728687486600&cv=11&fst=1728687486600&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s36844713955557?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A6%205%20240&sdid=6FA258D3C75C1B79-5E34F219285BAAC4&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&cc=PEN&ch=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c11=es&c12=Peru&c19=D%3Dg&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=D%3Dc67&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: somniture.scotiabank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=343120164&Ver=2&mid=61b26141-072c-4e79-af0e-148ccfdeb3f9&sid=3dea8500882411efad258be56d013757&vid=3debfab0882411ef8fec69794ef819ee&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros,%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&p=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&lt=6936&evt=pageLoad&sv=1&cdb=AQAQ&rn=288513 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0319F3227FE1660D034AE6377E8367E8; MR=0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1046484911/?random=1728687486986&cv=9&fst=1728687486986&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=&uid=11994951470625123662691542711384258935&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBICtCWcCEIITGx_sgdZS_5MoNDXCuugFEgEBAQH_CmcTZ9xA0iMA_eMAAA&S=AQAAAgGWfPtdAwbZfAY2RpNNsxE
Source: global trafficHTTP traffic detected: GET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687486600&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfP0qI3umdfo6Q4vREVc5vxfipB8ekzVptajopkObg6kErrM6b&random=1230779010&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos? HTTP/1.1Host: 8157301.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596
Source: global trafficHTTP traffic detected: GET /p2?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1B378a2f029a03ec62b452c1728687488; XID=1B378a2f029a03ec62b452c1728687488
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1Host: scotiabank.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WndtdGdBQUlpcjBCM0FBRg==&_test=ZwmtgAAIir0B3AAF HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s36844713955557?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A6%205%20240&sdid=6FA258D3C75C1B79-5E34F219285BAAC4&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&cc=PEN&ch=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c11=es&c12=Peru&c19=D%3Dg&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=D%3Dc67&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: somniture.scotiabank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687486986&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZLSyKCKUZkxb1xXT-wiO5ptxAWXo3SQyU-CjEFbSdEU-8s-X&random=1659081820&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-c.QjdShE2pHOAzz38FzTEgxwC4sqWYxM1nI-~A HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8157301.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687486600&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfP0qI3umdfo6Q4vREVc5vxfipB8ekzVptajopkObg6kErrM6b&random=1230779010&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=20c6ca4fc8fc3b1af24a83c1a62b59f0 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1046484911/?random=1728687486986&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZLSyKCKUZkxb1xXT-wiO5ptxAWXo3SQyU-CjEFbSdEU-8s-X&random=1659081820&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-c.QjdShE2pHOAzz38FzTEgxwC4sqWYxM1nI-~A HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466
Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=20c6ca4fc8fc3b1af24a83c1a62b59f0 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=KAE HTTP/1.1Host: bid.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pageview?pid=3932&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687491&pn=2&dw=1263&dh=5264&ww=1280&wh=907&sw=1280&sh=1024&dr=https%3A%2F%2Fwww.scotiabank.com.pe%2F&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&uc=0&la=en-US&v=13.43.0&pvt=n&ex=&r=745669 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scotiabank.com.pe/Personas/scotia-combosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; CMPS=1233; CMPRO=1233
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; CMPS=1233; CMPRO=1233
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZwmtgAAIir0B3AAF HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=158&code=ZwmtgAAIir0B3AAF HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; receive-cookie-deprecation=1; uuid2=3431697416934429731
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537148856&val=ZwmtgAAIir0B3AAF HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6555e446-d41b-44e9-bac3-11f4314a0934|1728687494
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537148856&val=ZwmtgAAIir0B3AAF HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6555e446-d41b-44e9-bac3-11f4314a0934|1728687494
Source: global trafficHTTP traffic detected: GET /setuid?entity=158&code=ZwmtgAAIir0B3AAF HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3431697416934429731; anj=dTM7k!M4.FErk#WF']wIg2Hb9rLg)!!@wnfH)iR8PMp-v=0G8x`o=j[i82/Qcwg9Zi:u?%u=KbX(j#iP(Md+uBZ.Nkx3I%>_t'9>UAAF%DYzIJ!!*z!*L+9s
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZwmtgAAIir0B3AAF HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?partner=130&mapped=11994951470625123662691542711384258935&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D161033%26dpuuid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZwmtgAAIir0B3AAF&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dvkukcw1exz7/HWr1pMtx5fM9mPJCGWBiX/9d071d83a87ace1d5708bd0c35740ef5/IconManHoldingPhoneIllustrative.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZwmtgAAIir0B3AAF HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_218=22978-ZwmtgAAIir0B3AAF&KRTB&23194-ZwmtgAAIir0B3AAF&KRTB&23209-ZwmtgAAIir0B3AAF&KRTB&23244-ZwmtgAAIir0B3AAF; PugT=1728687495
Source: global trafficHTTP traffic detected: GET /ibs:dpid=161033&dpuuid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466|144235-1-1728687491376|144236-1-1728687492387|144237-1-1728687493373|161033-1-1728687494372|139200-1-1728687495521
Source: global trafficHTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZwmtgAAIir0B3AAF&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dvkukcw1exz7/HWr1pMtx5fM9mPJCGWBiX/9d071d83a87ace1d5708bd0c35740ef5/IconManHoldingPhoneIllustrative.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5BE0vPZG0C1jHEZDPRI6o8|t
Source: global trafficHTTP traffic detected: GET /ibs:dpid=161033&dpuuid= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466|144235-1-1728687491376|144236-1-1728687492387|144237-1-1728687493373|161033-1-1728687494372|139200-1-1728687495521
Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=ICVhUaiJTJaXXoEcglDQ7A&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466|144235-1-1728687491376|144236-1-1728687492387|144237-1-1728687493373|161033-1-1728687494372|139200-1-1728687495521
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=11994951470625123662691542711384258935 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://scotiabank.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5BE0vPZG0C1jHEZDPRI6o8; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=11994951470625123662691542711384258935 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5BE0vPZG0C1jHEZDPRI6o8; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=mi.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503683&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=f0a6bd&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503683&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=f0a6bd&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503688&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=5003fa&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C8092583710855900%2C6944115805650068&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503688&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=5003fa&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C8092583710855900%2C6944115805650068&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=mi.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/786075271/?random=1946805602&cv=11&fst=1728687503451&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCMPJsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3n1XaNmYh3B0e_FrM55byYz83N1jM23UnI&pscrd=CL-zq4yi-svaSSITCIORrOW2h4kDFTShgwcdANgjCzICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDM0U29RZnZtSFRHTng0YzdKbzk5MFdnd3BZRjh2bDhRNFkyd0FzYW5HWTRubEhEUUFfUWc0VQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503683&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=f0a6bd&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503688&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=5003fa&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C8092583710855900%2C6944115805650068&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503688&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=5003fa&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C8092583710855900%2C6944115805650068&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503683&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=f0a6bd&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=1946805602&cv=11&fst=1728687503451&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCMPJsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CL-zq4yi-svaSSITCIORrOW2h4kDFTShgwcdANgjCzICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDM0U29RZnZtSFRHTng0YzdKbzk5MFdnd3BZRjh2bDhRNFkyd0FzYW5HWTRubEhEUUFfUWc0VQ&is_vtc=1&cid=CAQSKQDpaXnfRxBSXIA58tXjmU6n3QYamP3PxWm2F-829r0akOOFjUyjXrXn&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3l4WTmwY8NIKye2GlhqyVrD2NKvGLGqOz8&random=1313511803 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=1946805602&cv=11&fst=1728687503451&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCMPJsQIiAQFAAUosZXZlbnQtc291cmNlLCB0cmlnZ2VyLCBub3QtbmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CL-zq4yi-svaSSITCIORrOW2h4kDFTShgwcdANgjCzICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDM0U29RZnZtSFRHTng0YzdKbzk5MFdnd3BZRjh2bDhRNFkyd0FzYW5HWTRubEhEUUFfUWc0VQ&is_vtc=1&cid=CAQSKQDpaXnfRxBSXIA58tXjmU6n3QYamP3PxWm2F-829r0akOOFjUyjXrXn&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3l4WTmwY8NIKye2GlhqyVrD2NKvGLGqOz8&random=1313511803 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/786075271/?random=662878657&cv=11&fst=1728687513285&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFWV2ZW50LXNvdXJjZSwgdHJpZ2dlcmIECgICAw&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3lori8cZU4oXzUcaQsn7GHTWldN_v3_LKc&pscrd=CLWPg6LjkO-RXyITCNK-hOq2h4kDFY6hgwcdAoIDpjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDdXdDVWS2JiVFVTNlhiNFBrT2pwV293UEtXanZrTGVSYmVITDBoZ04xVjdrYUFoRWtET0ljUQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=662878657&cv=11&fst=1728687513285&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFWV2ZW50LXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CLWPg6LjkO-RXyITCNK-hOq2h4kDFY6hgwcdAoIDpjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDdXdDVWS2JiVFVTNlhiNFBrT2pwV293UEtXanZrTGVSYmVITDBoZ04xVjdrYUFoRWtET0ljUQ&is_vtc=1&cid=CAQSKQDpaXnf7kgXQxu4XD6ffKo-DR_r-XUyB3oQlJIMq0sdqqCZVgQ_t5QC&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3lCh5v1EvTTs7NnBrtbw6Z_mvoTZpb155E&random=344857613 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687515642&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687515642&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=662878657&cv=11&fst=1728687513285&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKFWV2ZW50LXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CLWPg6LjkO-RXyITCNK-hOq2h4kDFY6hgwcdAoIDpjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjodaHR0cHM6Ly9taS5zY290aWFiYW5rLmNvbS5wZS9CV0NoQUk4Sm1qdUFZUWhZT2NudXlmcjV4RUVpMEFHR1RJRDdXdDVWS2JiVFVTNlhiNFBrT2pwV293UEtXanZrTGVSYmVITDBoZ04xVjdrYUFoRWtET0ljUQ&is_vtc=1&cid=CAQSKQDpaXnf7kgXQxu4XD6ffKo-DR_r-XUyB3oQlJIMq0sdqqCZVgQ_t5QC&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3lCh5v1EvTTs7NnBrtbw6Z_mvoTZpb155E&random=344857613 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687515642&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687515642&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524712&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=c1e7e3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524712&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=c1e7e3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/786075271/?random=571099117&cv=11&fst=1728687523838&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3leIVYlz4W1Wfrp-vreXMPhIJIgNyVCD-4&pscrd=CO3PkaSjiIK-_AEiEwjr4cDvtoeJAxUwiYMHHaU9LAUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQ3RVlmdWltZkotQ2pGb2kwUjFRS0M0R0xCSDh2cVVPUElKZnphamVlX0lMb09URVQwUUlrZWM HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524715&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=6d54f5&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873%2C8092583710855900&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524715&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=6d54f5&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873%2C8092583710855900&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524712&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=c1e7e3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=571099117&cv=11&fst=1728687523838&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CO3PkaSjiIK-_AEiEwjr4cDvtoeJAxUwiYMHHaU9LAUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQ3RVlmdWltZkotQ2pGb2kwUjFRS0M0R0xCSDh2cVVPUElKZnphamVlX0lMb09URVQwUUlrZWM&is_vtc=1&cid=CAQSKQDpaXnfyFExAZkCRNkEUCbHojnfbh7xtdr9kT4QwkFGKl7vffxV0iRi&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3kz_CesfYmrYBi6rH-BzRqsqFTXqCtOiK8&random=357783637 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524715&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=6d54f5&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873%2C8092583710855900&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524712&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=c1e7e3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524715&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=6d54f5&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873%2C8092583710855900&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=571099117&cv=11&fst=1728687523838&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CO3PkaSjiIK-_AEiEwjr4cDvtoeJAxUwiYMHHaU9LAUyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQ3RVlmdWltZkotQ2pGb2kwUjFRS0M0R0xCSDh2cVVPUElKZnphamVlX0lMb09URVQwUUlrZWM&is_vtc=1&cid=CAQSKQDpaXnfyFExAZkCRNkEUCbHojnfbh7xtdr9kT4QwkFGKl7vffxV0iRi&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3kz_CesfYmrYBi6rH-BzRqsqFTXqCtOiK8&random=357783637 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/786075271?random=1728687532562&cv=11&fst=1728687532562&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/786075271/?random=998895190&cv=11&fst=1728687532562&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3k2hZl15isVREwHn5OlepV21vdwjox7CxA&pscrd=CJCH29a4qYnD-gEiEwjEyrrztoeJAxXuh4MHHe5ULqcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQxV2x1d0xOLVNMd2liaTAyd2lMeHhwOGl0aEpxenB5cXM5Q0N1WHZKRGE5UUhXNGxWZmRrMlU HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=998895190&cv=11&fst=1728687532562&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CJCH29a4qYnD-gEiEwjEyrrztoeJAxXuh4MHHe5ULqcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQxV2x1d0xOLVNMd2liaTAyd2lMeHhwOGl0aEpxenB5cXM5Q0N1WHZKRGE5UUhXNGxWZmRrMlU&is_vtc=1&cid=CAQSKQDpaXnfoQB1GX7KWffCAIJoo78Y7yHHVn4PGFYDkucLdifWXtIym3aY&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3ku6n0f_Yw-NnyrIE8RKsERaLWga0mqaJ8&random=4222348233 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mi.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/786075271/?random=998895190&cv=11&fst=1728687532562&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CJCH29a4qYnD-gEiEwjEyrrztoeJAxXuh4MHHe5ULqcyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6HWh0dHBzOi8vbWkuc2NvdGlhYmFuay5jb20ucGUvQldDaEFJOEptanVBWVFoWU9jbnV5ZnI1eEVFaTBBR0dUSUQxV2x1d0xOLVNMd2liaTAyd2lMeHhwOGl0aEpxenB5cXM5Q0N1WHZKRGE5UUhXNGxWZmRrMlU&is_vtc=1&cid=CAQSKQDpaXnfoQB1GX7KWffCAIJoo78Y7yHHVn4PGFYDkucLdifWXtIym3aY&eitems=ChEI8JmjuAYQ-snctKSAs5-xARIdAOTdR3ku6n0f_Yw-NnyrIE8RKsERaLWga0mqaJ8&random=4222348233 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_313.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_590.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_293.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_356.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_590.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_586.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_356.2.dr, chromecache_472.2.dr, chromecache_471.2.dr, chromecache_365.2.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_399.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_399.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_399.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_293.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_356.2.drString found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: c5152.tv3.masterbase.com
Source: global trafficDNS traffic detected: DNS query: www.scotiabank.com.pe
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdn.aglty.io
Source: global trafficDNS traffic detected: DNS query: dmtags.scotiabank.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: scotiabank.demdex.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.agilitycms.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: scotiabank.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: 8157301.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 13443353.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sync.mathtag.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dp2.33across.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: navdmp.com
Source: global trafficDNS traffic detected: DNS query: cdn.navdmp.com
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: somniture.scotiabank.com
Source: global trafficDNS traffic detected: DNS query: ads.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: bid.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: mi.scotiabank.com.pe
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1Host: scotiabank.tt.omtrdc.netConnection: keep-aliveContent-Length: 924sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.scotiabank.com.peSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scotiabank.com.pe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.godaddy.com/gdig2s5-3.crl0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.starfieldtech.com/repository/0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.starfieldtech.com/repository/masterstarfield2issuing.crl0P
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.starfieldtech.com/repository/sf_issuing_ca-g2.crt0T
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_396.2.dr, chromecache_549.2.drString found in binary or memory: http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d22
Source: chromecache_273.2.dr, chromecache_565.2.drString found in binary or memory: http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d191
Source: chromecache_401.2.dr, chromecache_373.2.drString found in binary or memory: http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/launch-b398e715431b.js
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://ocsp.godaddy.com/0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://ocsp.godaddy.com/05
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: http://ocsp.starfieldtech.com/0H
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_442.2.dr, chromecache_450.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_595.2.dr, chromecache_445.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eula
Source: chromecache_499.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eulaScotiaHeadline
Source: chromecache_540.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eulaScotiaLight
Source: chromecache_282.2.dr, chromecache_579.2.drString found in binary or memory: http://www.emtype.nethttp://www.emtype.net/emtype_eula.php
Source: chromecache_282.2.dr, chromecache_579.2.drString found in binary or memory: http://www.emtype.nethttp://www.emtype.net/emtype_eula.phpCopyright
Source: chromecache_282.2.dr, chromecache_579.2.drString found in binary or memory: http://www.emtype.nethttp://www.emtype.net/emtype_eula.phpGeogrotesque
Source: chromecache_478.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_507.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_478.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_594.2.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;ca
Source: chromecache_478.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_562.2.dr, chromecache_548.2.dr, chromecache_400.2.dr, chromecache_537.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js
Source: chromecache_465.2.dr, chromecache_370.2.dr, chromecache_276.2.dr, chromecache_523.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_Acti
Source: chromecache_352.2.dr, chromecache_488.2.dr, chromecache_435.2.dr, chromecache_359.2.drString found in binary or memory: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_356.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_263.2.dr, chromecache_590.2.dr, chromecache_478.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2023/banners/ahorros/cabify_transparent.png
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2023/banners/ahorros/cinemark_transparent.png
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2023/banners/ahorros/pedidos_ya_transparent.png
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-almendariz.png
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-metro-wong.png
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-montalvo.jpg
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-almendar
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-metro.jp
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/cinemark__banner-medi
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/promo-dia/papa_johns_baner.jpg
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://cdn.aglty.io/scotiabank-peru/logos/2023/main-logo-scotiabank-beneficios.svg
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: https://certs.godaddy.com/repository/0
Source: chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: chromecache_583.2.dr, chromecache_399.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_583.2.dr, chromecache_399.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_396.2.dr, chromecache_549.2.drString found in binary or memory: https://dmtags.scotiabank.com/contentsquare/peru/b2bcd00f0ef22.js
Source: chromecache_554.2.dr, chromecache_379.2.drString found in binary or memory: https://dmtags.scotiabank.com/per/launch/JoyWeb/launch-EN12c6c5ca619341f2872d24f970407d52.js
Source: chromecache_481.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_481.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_507.2.dr, chromecache_365.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_365.2.drString found in binary or memory: https://google.com
Source: chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_478.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_352.2.dr, chromecache_488.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_356.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_263.2.dr, chromecache_590.2.dr, chromecache_478.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_273.2.dr, chromecache_565.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=2702113&fmt=gif
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://scotiabank.com.pe/Personas/beneficios/promociones/2024/pe-0024-descuento-diario-cencosud
Source: chromecache_435.2.dr, chromecache_359.2.drString found in binary or memory: https://services.google.com/sitestats/
Source: chromecache_358.2.dr, chromecache_574.2.dr, chromecache_302.2.dr, chromecache_495.2.dr, chromecache_443.2.dr, chromecache_541.2.dr, chromecache_490.2.dr, chromecache_360.2.dr, chromecache_395.2.dr, chromecache_453.2.dr, chromecache_374.2.dr, chromecache_253.2.dr, chromecache_348.2.dr, chromecache_587.2.dr, chromecache_376.2.dr, chromecache_421.2.dr, chromecache_457.2.dr, chromecache_271.2.drString found in binary or memory: https://sketch.com
Source: chromecache_273.2.dr, chromecache_565.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_507.2.dr, chromecache_365.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_313.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_263.2.dr, chromecache_590.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_398.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_352.2.dr, chromecache_488.2.dr, chromecache_464.2.dr, chromecache_435.2.dr, chromecache_359.2.dr, chromecache_398.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_356.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_263.2.dr, chromecache_590.2.dr, chromecache_478.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_436.2.dr, chromecache_507.2.dr, chromecache_472.2.dr, chromecache_365.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_478.2.drString found in binary or memory: https://www.google.com
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_505.2.dr, chromecache_474.2.dr, chromecache_467.2.dr, chromecache_349.2.dr, chromecache_513.2.dr, chromecache_506.2.dr, chromecache_454.2.dr, chromecache_563.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1046484911/?random
Source: chromecache_365.2.dr, chromecache_263.2.dr, chromecache_590.2.dr, chromecache_478.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_478.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_586.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_356.2.dr, chromecache_472.2.dr, chromecache_365.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_507.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_478.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_352.2.dr, chromecache_488.2.dr, chromecache_435.2.dr, chromecache_359.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: chromecache_464.2.dr, chromecache_398.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_586.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_356.2.dr, chromecache_472.2.dr, chromecache_365.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_313.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_263.2.dr, chromecache_590.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_386.2.dr, chromecache_543.2.drString found in binary or memory: https://www.scotiabank.com.pe/Personas/beneficios/programas/app
Source: chromecache_313.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_590.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50418
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50383
Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50392
Source: unknownNetwork traffic detected: HTTP traffic on port 50413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50344 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49737 version: TLS 1.2
Source: classification engineClassification label: clean2.win@28/568@191/60
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2000,i,15351736782329078883,213478305022836956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=N
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1920,i,8289413741534926990,824988360341241782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2000,i,15351736782329078883,213478305022836956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1920,i,8289413741534926990,824988360341241782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531973 URL: https://c5152.tv3.masterbas... Startdate: 12/10/2024 Architecture: WINDOWS Score: 2 18 www.scotiabank.com.pe 2->18 20 sync.search.spotxchange.com 2->20 22 2 other IPs or domains 2->22 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        process3 dnsIp4 24 192.168.2.5 unknown unknown 6->24 26 192.168.2.8, 138, 443, 49204 unknown unknown 6->26 28 239.255.255.250 unknown Reserved 6->28 13 chrome.exe 6->13         started        16 chrome.exe 9->16         started        process5 dnsIp6 30 s.twitter.com 104.244.42.131, 443, 50027 TWITTERUS United States 13->30 32 104.244.42.67, 443, 50036 TWITTERUS United States 13->32 34 109 other IPs or domains 13->34

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://sketch.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
172.217.18.102
truefalse
    unknown
    pixel-origin.mathtag.com
    216.200.232.249
    truefalse
      unknown
      d3orhvfyxudxxq.cloudfront.net
      13.33.187.2
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.159
        truefalse
          unknown
          bid.g.doubleclick.net
          108.177.15.155
          truefalse
            unknown
            adservice.google.com
            172.217.23.98
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                stats.g.doubleclick.net
                108.177.15.155
                truefalse
                  unknown
                  adobetarget.data.adobedc.net
                  66.235.152.221
                  truefalse
                    unknown
                    ps.eyeota.net
                    3.121.27.153
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.252.13
                      truefalse
                        unknown
                        c.ba.contentsquare.net
                        18.200.190.250
                        truefalse
                          unknown
                          ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                          3.75.62.37
                          truefalse
                            unknown
                            sync.crwdcntrl.net
                            99.80.212.73
                            truefalse
                              unknown
                              d1tcwf12y4kqv3.cloudfront.net
                              18.244.18.27
                              truefalse
                                unknown
                                cm.g.doubleclick.net
                                142.250.184.194
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.164
                                  truefalse
                                    unknown
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                    52.214.156.76
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      52.223.40.198
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.252.35
                                        truefalse
                                          unknown
                                          navdmp.com
                                          104.17.64.124
                                          truefalse
                                            unknown
                                            cdn.navdmp.com
                                            104.17.64.124
                                            truefalse
                                              unknown
                                              us-u.openx.net
                                              34.98.64.218
                                              truefalse
                                                unknown
                                                s.twitter.com
                                                104.244.42.131
                                                truefalse
                                                  unknown
                                                  ad.doubleclick.net
                                                  142.250.186.166
                                                  truefalse
                                                    unknown
                                                    s.amazon-adsystem.com
                                                    98.82.157.231
                                                    truefalse
                                                      unknown
                                                      pixel.onaudience.com
                                                      54.38.113.3
                                                      truefalse
                                                        unknown
                                                        pug-lhr-bc.pubmnet.com
                                                        185.64.191.210
                                                        truefalse
                                                          unknown
                                                          dp2.33across.com
                                                          67.202.105.23
                                                          truefalse
                                                            unknown
                                                            ax-0001.ax-msedge.net
                                                            150.171.27.10
                                                            truefalse
                                                              unknown
                                                              scotiabank.com.ssl.sc.omtrdc.net
                                                              63.140.62.27
                                                              truefalse
                                                                unknown
                                                                c5152.tv3.masterbase.com
                                                                104.18.20.239
                                                                truefalse
                                                                  unknown
                                                                  analytics-alv.google.com
                                                                  216.239.34.181
                                                                  truefalse
                                                                    unknown
                                                                    googleads.g.doubleclick.net
                                                                    142.250.186.66
                                                                    truefalse
                                                                      unknown
                                                                      dsum-sec.casalemedia.com
                                                                      172.64.151.101
                                                                      truefalse
                                                                        unknown
                                                                        pug-ams-bc.pubmnet.com
                                                                        198.47.127.205
                                                                        truefalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          172.217.16.206
                                                                          truefalse
                                                                            unknown
                                                                            td.doubleclick.net
                                                                            142.250.186.162
                                                                            truefalse
                                                                              unknown
                                                                              ml314.com
                                                                              34.117.77.79
                                                                              truefalse
                                                                                unknown
                                                                                ib.anycast.adnxs.com
                                                                                185.89.210.122
                                                                                truefalse
                                                                                  unknown
                                                                                  use.fontawesome.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    scotiabank.demdex.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.scotiabank.com.pe
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        mi.scotiabank.com.pe
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          8157301.fls.doubleclick.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.agilitycms.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              pixel.rubiconproject.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                images.ctfassets.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  connect.facebook.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    px.ads.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      13443353.fls.doubleclick.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        cdn.aglty.io
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          cms.analytics.yahoo.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            dmtags.scotiabank.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              sync.mathtag.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                c.contentsquare.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  sync-tm.everesttech.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    p.rfihub.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ups.analytics.yahoo.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        image2.pubmatic.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          somniture.scotiabank.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            ads.scorecardresearch.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              dpm.demdex.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.facebook.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  scotiabank.tt.omtrdc.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    analytics.twitter.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      snap.licdn.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        cms.quantserve.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          dc.services.visualstudio.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            analytics.tiktok.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              ib.adnxs.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                sync.search.spotxchange.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3647640853440626691false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=FGETfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.facebook.com/tr/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524715&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=6d54f5&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873%2C8092583710855900&rqm=GETfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/false
                                                                                                                                                            unknown
                                                                                                                                                            https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}false
                                                                                                                                                              unknown
                                                                                                                                                              https://somniture.scotiabank.com/b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s36844713955557?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A6%205%20240&sdid=6FA258D3C75C1B79-5E34F219285BAAC4&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&cc=PEN&ch=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c11=es&c12=Peru&c19=D%3Dg&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=D%3Dc67&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&AQE=1false
                                                                                                                                                                unknown
                                                                                                                                                                https://dpm.demdex.net/id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=0AAF22CE52827A080A490D4D%40AdobeOrg&d_nsid=0&ts=1728687464754false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ads.scorecardresearch.com/p2?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://8157301.fls.doubleclick.net/activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367?false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MTE5OTQ5NTE0NzA2MjUxMjM2NjI2OTE1NDI3MTEzODQyNTg5MzU=false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAFfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZwmtgAAIir0B3AAFfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://connect.facebook.net/signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=FGETfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://c.contentsquare.net/pageview?pid=3932&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687491&pn=2&dw=1263&dh=5264&ww=1280&wh=907&sw=1280&sh=1024&dr=https%3A%2F%2Fwww.scotiabank.com.pe%2F&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&uc=0&la=en-US&v=13.43.0&pvt=n&ex=&r=745669false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WndtdGdBQUlpcjBCM0FBRg==&_test=ZwmtgAAIir0B3AAFfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687515642&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGETfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://mi.scotiabank.com.pe/openmarket/accounts/dni/digital?detail=CABECERA&source=SCOTIA-COMBOS&_gl=1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ml314.com/utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID]false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=pantallacontexto_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687503688&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=5003fa&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C8092583710855900%2C6944115805650068&rqm=FGETfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=Zmxvb2RsaWdodF9jb25maWdfaWQ6IDgxNTczMDEKYWR2ZXJ0aXNlcl9kb21haW46ICJodHRwczovL3Njb3RpYWJhbmsuY29tLnBlIgp4ZmFfYXR0cmlidXRpb25faW50ZXJhY3Rpb25fdHlwZTogQ09OVkVSU0lPTgpkZWJ1Z19rZXk6IDE0NTcxMDU2NDY2MjQ5MDc0Mzc5CmN0Y19jb252ZXJzaW9uX2J1Y2tldDogMQphcmNoZXR5cGVfaWQ6IDEyCmFyY2hldHlwZV9pZDogMTMKYXJjaGV0eXBlX2lkOiAxNAphcmNoZXR5cGVfaWQ6IDE1CmFyY2hldHlwZV9pZDogMTYKYXJjaGV0eXBlX2lkOiAxNwphcmNoZXR5cGVfaWQ6IDE4CmFyY2hldHlwZV9pZDogMTkKYXJjaGV0eXBlX2lkOiAyMAphcmNoZXR5cGVfaWQ6IDIxCmNvbnZlcnNpb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IENPTlZFUlNJT05fRElNRU5TSU9OX0ZMT09ETElHSFRfQUNUSVZJVFlfSUQKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDc2OTk2NTcKICB9Cn0KY29udmVyc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogQ09OVkVSU0lPTl9ESU1FTlNJT05fQ09OVkVSU0lPTl9EQVRFCiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIHN0cmluZ192YWx1ZTogIjIwMjQtMTAtMTEiCiAgfQp9CmJyb3dzZXJfYXR0cmlidXRpb25fYXBpX3JlcXVlc3RfcHJvY2Vzc2luZ19iaXRzOiA3Nzg3OTgzNjY3Mgp0cmlnZ2VyX2RlZHVwbGljYXRpb25fa2V5OiA5NjE3MDQyMjE1Njg1MjU3NTkwCmdhaWFfbW9kZTogZmFsc2UKZWNob19zZXJ2ZXJfYWN0aW9uOiBFQ0hPX1NFUlZFUl9BQ1RJT05fVVNFX0JFU1RfQVZBSUxBQkxFX0FSQQphZ2dyZWdhdGlvbl9jb29yZGluYXRvcjogQUdHUkVHQVRJT05fQ09PUkRJTkFUT1JfQVdTCgfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://analytics.twitter.com/i/adsct?p_user_id=11994951470625123662691542711384258935&p_id=38594false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.facebook.com/tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://sync.mathtag.com/sync/img?mt_exid=10004&mt_exuid=11994951470625123662691542711384258935&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d11994951470625123662691542711384258935false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://adservice.google.com/ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://dpm.demdex.net/ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://connect.facebook.net/signals/config/1576030202503995?v=2.9.170&r=stable&domain=mi.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RUfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UIDfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=FGETfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://us-u.openx.net/w/1.0/sd?cc=1&id=537148856&val=ZwmtgAAIir0B3AAFfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://dpm.demdex.net/ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7Dfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=&uid=11994951470625123662691542711384258935&verify=truefalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://mi.scotiabank.com.pe/openmarket/accounts/opening-advicefalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.facebook.com/tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GETfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://mi.scotiabank.com.pe/openmarket/accounts/dni/digitalfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=1121&dpuuid=5134455426670265214false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532599&sw=1280&sh=1024&v=2.9.170&r=stable&ec=3&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=284af0&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=FGETfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://c.contentsquare.net/v2/events?v=13.43.0&pn=1&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687485&pid=3932&str=847&di=6109&dc=18995&fl=18998&sr=20&mdh=4609&ct=0false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGETfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.facebook.com/tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687513279&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=9136d4&ler=other&cdl=API_unavailable&it=1728687502223&coo=false&cs_cc=1&cas=6722982537764873%2C6694056490651545%2C6944115805650068&rqm=GETfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.facebook.com/tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687524712&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=c1e7e3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C7377444245626797%2C7486438938084132&rqm=GETfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=Nfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UIDfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://8157301.fls.doubleclick.net/activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449?false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.facebook.com/tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GETfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.facebook.com/tr/?id=1576030202503995&ev=boton_abrir_cuentadigital_OM&dl=https%3A%2F%2Fmi.scotiabank.com.pe&rl=&if=false&ts=1728687532554&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=1ddfa3&ler=empty&cdl=API_unavailable&it=1728687523813&coo=false&cs_cc=1&cas=6722982537764873&rqm=GETfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://8157301.fls.doubleclick.net/activityi;dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367?false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://connect.facebook.net/signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                      https://dmtags.scotiabank.com/per/launch/JoyWeb/launch-EN12c6c5ca619341f2872d24f970407d52.jschromecache_554.2.dr, chromecache_379.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_313.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_263.2.dr, chromecache_590.2.drfalse
                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-almendarchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.jschromecache_562.2.dr, chromecache_548.2.dr, chromecache_400.2.dr, chromecache_537.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-montalvo.jpgchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://px.ads.linkedin.com/collect/?pid=2702113&fmt=gifchromecache_273.2.dr, chromecache_565.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                http://ocsp.starfieldtech.com/0;chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_464.2.dr, chromecache_398.2.drfalse
                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://cdn.aglty.io/scotiabank-peru/imagenes/2023/banners/ahorros/cinemark_transparent.pngchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    http://www.daltonmaag.com/http://www.daltonmaag.com/eulaScotiaLightchromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://fontawesome.comchromecache_481.2.drfalse
                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.google.comchromecache_478.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.youtube.com/iframe_apichromecache_313.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_590.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          http://ocsp.starfieldtech.com/0Hchromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            http://crl.starfieldtech.com/repository/masterstarfield2issuing.crl0Pchromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/promo-dia/papa_johns_baner.jpgchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_507.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://stats.g.doubleclick.net/j/collectchromecache_398.2.drfalse
                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  http://certificates.godaddy.com/repository/gdig2.crt0chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    http://crl.godaddy.com/gdig2s5-3.crl0chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07chromecache_442.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://scotiabank.com.pe/Personas/beneficios/promociones/2024/pe-0024-descuento-diario-cencosudchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.scotiabank.com.pe/Personas/beneficios/programas/appchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            http://certs.godaddy.com/repository/1301chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://certs.godaddy.com/repository/0chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://www.emtype.nethttp://www.emtype.net/emtype_eula.phpchromecache_282.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://cct.google/taggy/agent.jschromecache_586.2.dr, chromecache_313.2.dr, chromecache_575.2.dr, chromecache_436.2.dr, chromecache_293.2.dr, chromecache_507.2.dr, chromecache_392.2.dr, chromecache_441.2.dr, chromecache_266.2.dr, chromecache_326.2.dr, chromecache_345.2.dr, chromecache_356.2.dr, chromecache_305.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_471.2.dr, chromecache_365.2.dr, chromecache_263.2.dr, chromecache_590.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://connect.facebook.net/chromecache_583.2.dr, chromecache_399.2.drfalse
                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  http://crl.godaddy.com/gdroot-g2.crl0Fchromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMediachromecache_442.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/cinemark__banner-medichromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://www.google.%/ads/ga-audienceschromecache_464.2.dr, chromecache_398.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          http://www.emtype.nethttp://www.emtype.net/emtype_eula.phpGeogrotesquechromecache_282.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://cdn.aglty.io/scotiabank-peru/imagenes/2023/banners/ahorros/cabify_transparent.pngchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              http://www.daltonmaag.com/http://www.daltonmaag.com/eulaScotiaHeadlinechromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-metro-wong.pngchromecache_386.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d22chromecache_396.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://certs.starfieldtech.com/repository/0chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      http://certificates.godaddy.com/repository/0chromecache_595.2.dr, chromecache_445.2.dr, chromecache_499.2.dr, chromecache_540.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://sketch.comchromecache_358.2.dr, chromecache_574.2.dr, chromecache_302.2.dr, chromecache_495.2.dr, chromecache_443.2.dr, chromecache_541.2.dr, chromecache_490.2.dr, chromecache_360.2.dr, chromecache_395.2.dr, chromecache_453.2.dr, chromecache_374.2.dr, chromecache_253.2.dr, chromecache_348.2.dr, chromecache_587.2.dr, chromecache_376.2.dr, chromecache_421.2.dr, chromecache_457.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.google.com/pagead/1p-user-list/1046484911/?randomchromecache_505.2.dr, chromecache_474.2.dr, chromecache_467.2.dr, chromecache_349.2.dr, chromecache_513.2.dr, chromecache_506.2.dr, chromecache_454.2.dr, chromecache_563.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                          142.250.186.68
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          54.171.243.21
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          108.177.15.155
                                                                                                                                                                                                                                                                                                                                          bid.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          216.239.34.181
                                                                                                                                                                                                                                                                                                                                          analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          98.82.156.207
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                          104.17.48.124
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                          66.235.152.221
                                                                                                                                                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                          104.18.20.239
                                                                                                                                                                                                                                                                                                                                          c5152.tv3.masterbase.comUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                          198.47.127.205
                                                                                                                                                                                                                                                                                                                                          pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                          157.240.252.13
                                                                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          34.117.77.79
                                                                                                                                                                                                                                                                                                                                          ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                          142.250.186.38
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          3.75.62.37
                                                                                                                                                                                                                                                                                                                                          ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          142.250.184.194
                                                                                                                                                                                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          185.89.210.122
                                                                                                                                                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                          142.250.185.198
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          104.244.42.131
                                                                                                                                                                                                                                                                                                                                          s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                          63.140.62.17
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                          104.18.36.155
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                          54.38.113.3
                                                                                                                                                                                                                                                                                                                                          pixel.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                          3.121.27.153
                                                                                                                                                                                                                                                                                                                                          ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                          18.200.190.250
                                                                                                                                                                                                                                                                                                                                          c.ba.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          91.228.74.159
                                                                                                                                                                                                                                                                                                                                          global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                          172.217.18.102
                                                                                                                                                                                                                                                                                                                                          dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          172.217.16.194
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          52.223.40.198
                                                                                                                                                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                          142.250.186.102
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          67.202.105.23
                                                                                                                                                                                                                                                                                                                                          dp2.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                          32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                          3.71.149.231
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          185.64.191.210
                                                                                                                                                                                                                                                                                                                                          pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                          172.64.151.101
                                                                                                                                                                                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                          13.33.187.2
                                                                                                                                                                                                                                                                                                                                          d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          216.58.206.38
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          18.244.18.27
                                                                                                                                                                                                                                                                                                                                          d1tcwf12y4kqv3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          63.140.62.27
                                                                                                                                                                                                                                                                                                                                          scotiabank.com.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          37.252.172.123
                                                                                                                                                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                          98.82.157.231
                                                                                                                                                                                                                                                                                                                                          s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                          11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                          142.250.185.164
                                                                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          172.217.23.98
                                                                                                                                                                                                                                                                                                                                          adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          142.250.185.162
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          157.240.252.35
                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          104.244.42.67
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                          104.17.64.124
                                                                                                                                                                                                                                                                                                                                          navdmp.comUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                          99.80.212.73
                                                                                                                                                                                                                                                                                                                                          sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          13.33.187.25
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          216.200.232.249
                                                                                                                                                                                                                                                                                                                                          pixel-origin.mathtag.comUnited States
                                                                                                                                                                                                                                                                                                                                          30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                                                                                                                                          150.171.27.10
                                                                                                                                                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                          34.98.64.218
                                                                                                                                                                                                                                                                                                                                          us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          54.246.173.101
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          142.250.186.166
                                                                                                                                                                                                                                                                                                                                          ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          52.214.156.76
                                                                                                                                                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          157.240.251.35
                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                          142.250.186.66
                                                                                                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                                                                          192.168.2.8
                                                                                                                                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                          Analysis ID:1531973
                                                                                                                                                                                                                                                                                                                                          Start date and time:2024-10-12 00:56:39 +02:00
                                                                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 5m 2s
                                                                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                          Sample URL:https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/
                                                                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                          Classification:clean2.win@28/568@191/60
                                                                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.206, 64.233.184.84, 34.104.35.123, 95.101.150.153, 104.21.27.152, 172.67.142.245, 151.101.2.137, 151.101.66.137, 151.101.130.137, 151.101.194.137, 142.250.185.200, 152.199.19.161, 104.102.19.216, 2.18.64.26, 2.18.64.15, 142.250.181.238, 2.18.64.212, 2.18.64.220, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 142.250.186.136, 142.250.185.174, 13.107.42.14, 142.250.186.98, 4.245.163.56, 88.221.110.227, 88.221.110.136, 172.217.16.206, 142.250.186.162, 142.250.186.34, 20.3.187.198, 192.229.221.95, 193.0.160.130, 20.50.88.245, 20.50.88.242, 40.69.42.241, 151.101.130.49, 151.101.2.49, 151.101.194.49, 151.101.66.49, 172.217.16.142, 69.173.144.138, 69.173.144.139, 69.173.144.165, 142.250.185.206, 216.239.38.178, 216.239.36.178, 216.239.34.178, 216.239.32.178, 172.217.18.3, 142.250.186.142, 142.250.186.46
                                                                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.scotiabank.com.pe.edgekey.net, www.googleadservices.com, j.sni.global.fastly.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, gig-ai-g-prod-westeurope-4-app-v4-tag.westeurope.cloudapp.azure.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, e1310.dscb.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, bat.bing.com, sls.update.microsoft.com, a.rfihub.com.akadns.net, update.googleapis.com, analytics.tiktok.com.edgekey.net, gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, fs.microsoft.com, accounts.google.com, e35058.a.akamaiedge.net, www-alv.google-analytics.com, a-emea.rfihub.com.akadns.net, od.linkedin.edgesuite.net, k.sni.global.fastly.net, az416426.vo.msecnd.net, fe3cr.deli
                                                                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                          • VT rate limit hit for: https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/
                                                                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                                                                          SourceURL
                                                                                                                                                                                                                                                                                                                                          Screenshothttps://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=N
                                                                                                                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Globi"],
                                                                                                                                                                                                                                                                                                                                          "text":"Globi",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Globi",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "phishing_score":2,
                                                                                                                                                                                                                                                                                                                                          "brands":"unknown",
                                                                                                                                                                                                                                                                                                                                          "legit_domain":"scotiabank.com",
                                                                                                                                                                                                                                                                                                                                          "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                          "reasons":["The brand 'Scotiabank' is a well-known international bank.",
                                                                                                                                                                                                                                                                                                                                          "The URL 'www.scotiabank.com.pe' includes the legitimate domain 'scotiabank.com' with a country-specific extension '.pe' for Peru.",
                                                                                                                                                                                                                                                                                                                                          "Country-specific domains are common for international brands to cater to local markets.",
                                                                                                                                                                                                                                                                                                                                          "No suspicious elements such as misspellings or unusual characters are present in the URL."],
                                                                                                                                                                                                                                                                                                                                          "brand_matches":[],
                                                                                                                                                                                                                                                                                                                                          "url_match":true,
                                                                                                                                                                                                                                                                                                                                          "brand_input":"unknown",
                                                                                                                                                                                                                                                                                                                                          "input_fields":"unknown"}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Scotiabank",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Abrir Cuenta",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Adelanto de Sueldo",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Digital",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Digital Dlares",
                                                                                                                                                                                                                                                                                                                                          "Tarjeta de Crdito"],
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Scotiabank",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Abrir Cuenta",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Cuenta Digital",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Digital Dlares",
                                                                                                                                                                                                                                                                                                                                          "Tarjeta de Crdito",
                                                                                                                                                                                                                                                                                                                                          "Plin"],
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Con Cuenta POWER tus ahorros crecen POWER",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Con Cuenta POWER tus ahorros crecen POWER",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Descubre ms",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Cuenta Digital Dlares",
                                                                                                                                                                                                                                                                                                                                          "Tarjeta de Crdito",
                                                                                                                                                                                                                                                                                                                                          "plin",
                                                                                                                                                                                                                                                                                                                                          "ScotiaComb"],
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/Personas/scotia-combos Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Lleva al mximo tus beneficios con los ScotiaCombos",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Acceder",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Cuenta Digital",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Sueldo",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Power"],
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://www.scotiabank.com.pe/Personas/scotia-combos Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Lleva al mximo tus beneficios con los ScotiaCombos",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Acceder",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Cuenta Digital",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Sueldo",
                                                                                                                                                                                                                                                                                                                                          "Cuenta Power"],
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://mi.scotiabank.com.pe/openmarket/accounts/dni/digital?detail=CABECERA&source=SCOTIA-COMBOS&_gl=1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA. Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Scotiabank"],
                                                                                                                                                                                                                                                                                                                                          "text":"Abre tu Cuenta Digital Scotiabank",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Conctate desde tu celular,
                                                                                                                                                                                                                                                                                                                                           ya que necesitars tomar una foto a tu DNI y una selfie.",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Abrir cuenta",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://mi.scotiabank.com.pe/openmarket/accounts/opening-advice Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":[],
                                                                                                                                                                                                                                                                                                                                          "text":"Escanea el cdigo QR para abrir tu Cuenta Digital SBP",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Escanea el cdigo QR para abrir tu Cuenta Digital SBP",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                          URL: https://mi.scotiabank.com.pe/openmarket/accounts/opening-advice Model: jbxai
                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                          "brands":["Digital SBP"],
                                                                                                                                                                                                                                                                                                                                          "text":"Escanea el cdigo QR para abrir tu Cuenta Digital SBP",
                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Escanea el cdigo QR para abrir tu Cuenta Digital SBP",
                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":true}
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:57:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.982976389420729
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8E0dmTCK/HGidAKZdA1oehwiZUklqehKlxy+3:8ERDtrxy
                                                                                                                                                                                                                                                                                                                                          MD5:D1C9742C6837C32AC5E1EDAD41968A3F
                                                                                                                                                                                                                                                                                                                                          SHA1:4E8172F28B19D11101E3B3CB0B6FB02F1F5095A0
                                                                                                                                                                                                                                                                                                                                          SHA-256:D461800EC7892840164AF73DE23C1AFC16B24241A33600D64194E00394E40E79
                                                                                                                                                                                                                                                                                                                                          SHA-512:51BBB453C860A0A05D8E1EDFEF9D88B9B50EE42ED6C9E1A61951421683E1E26665AF58354DD6BEF1390052B16452833A16A3C6AB9B73EE4BE0A8CB81CE6F961B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....(..0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY3............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:57:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.998185170011071
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:800dmTCK/HGidAKZdA1leh/iZUkAQkqehZlxy+2:80RDn9Q4xy
                                                                                                                                                                                                                                                                                                                                          MD5:9DD956851C00061D85E3AE110CCDE7F5
                                                                                                                                                                                                                                                                                                                                          SHA1:2DFB4470F6C56262D75E074AB3970B379BB25BFE
                                                                                                                                                                                                                                                                                                                                          SHA-256:0914C4DEC7F5748846F9E7594F832AAC015BD82FB4A26440E36B16E1F95A2776
                                                                                                                                                                                                                                                                                                                                          SHA-512:7C60E75F9D63CD35F982401682659452F143EC41062EE05B8EA9C7913328D7298C765AC6A52B080FB1CA581F5EC0A6E6A53A7BC7B794BD24CDC32B9C0728DCC5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....<..0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY3............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.007714345432908
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8f0dmTCKbHGidAKZdA14t5eh7sFiZUkmgqeh7sPlxy+BX:8fRDznfxy
                                                                                                                                                                                                                                                                                                                                          MD5:939A914821F723D86AE776F2BCE7F4E1
                                                                                                                                                                                                                                                                                                                                          SHA1:CC49DE0FE10316295CCA883A07B82DF9E29DD8D0
                                                                                                                                                                                                                                                                                                                                          SHA-256:FE2BECB253E48E1CF6FC7E2B223F5FB945827D32B960AE6D82E078318E1750B0
                                                                                                                                                                                                                                                                                                                                          SHA-512:A67AB8D8DE77D1D9B15CBA888DFAC3C4EDE5ECF46B957EE4B196D1AD90B66B769323E838332558236F58C18211F6EB70E198D0BB1003B4EC8C5EB984B7E89577
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:57:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.99522492560721
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8Hq0dmTCK/HGidAKZdA16ehDiZUkwqehNlxy+R:8HqRDUVxy
                                                                                                                                                                                                                                                                                                                                          MD5:95324DE3F9EC1D4538EABACF0FF954D1
                                                                                                                                                                                                                                                                                                                                          SHA1:3C7FD8F5576C7BF635FB7943FC7223C66347E30B
                                                                                                                                                                                                                                                                                                                                          SHA-256:7FC2A5338D579AE9BB27623C420D147199CC870AB6ADDF69FBB3EB4EF28A353B
                                                                                                                                                                                                                                                                                                                                          SHA-512:EA0884455223059A6AD6D0602AE1E8BA5C7F9DE72578B07080BFFD4352BB4F6C452714F9639461EC24DC74450F27BE0BC8F766E45483910C7086E453B9EF93E2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY3............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:57:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.983676772954818
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8v0dmTCK/HGidAKZdA1UehBiZUk1W1qehblxy+C:8vRD09hxy
                                                                                                                                                                                                                                                                                                                                          MD5:D4C8F4EAD6F2D8D8D35A82C22599AD1D
                                                                                                                                                                                                                                                                                                                                          SHA1:8C829E47378A86CA3AF62EF07207E84736A95CA6
                                                                                                                                                                                                                                                                                                                                          SHA-256:9555F4A44F5CF647EE75E2CF654AEBEEE42FFCCD925993E00BC70648B3D7EACB
                                                                                                                                                                                                                                                                                                                                          SHA-512:4F701DED942D4F8F8EE6363DCA98B612D4405FC50EA93C7318E0EE98501E33B61185F2637726522221F06304BB19AE047DDF9D5677F60B45C4AFBF66570E5595
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY3............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:57:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.994387073410258
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8i0dmTCK/HGidAKZdA1duTrehOuTbbiZUk5OjqehOuTbFlxy+yT+:8iRDhTYTbxWOvTbfxy7T
                                                                                                                                                                                                                                                                                                                                          MD5:014AAF112C8EF6C0FE38D938F99CD2E8
                                                                                                                                                                                                                                                                                                                                          SHA1:EBD0887B49B35174F1B377C044AC99A4B98CC51D
                                                                                                                                                                                                                                                                                                                                          SHA-256:D6BDE28FE12E90F3820061F51486C4854DF5A81A19F719D9B243324AE2EB790E
                                                                                                                                                                                                                                                                                                                                          SHA-512:E2BB3367B20AC35E9A93CE15D16D447657BD406DF6C50A25D03626260BF481B3BB91F81BCC508A6BC06A1A0C9C0966432028C7C4C31813BE6D0E2D3F7D276B3A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....z.w.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY2.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY3............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 93 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4174
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6343083694808325
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2dNr5Av16NHiFD9EIDiNJ/8Iqp6iQx6UY9+ozdi4kI:Q5AN6NHiFD9EIGj8bIiQxdk+h4r
                                                                                                                                                                                                                                                                                                                                          MD5:71429B2AA9E3D52AD9782E4169355B7A
                                                                                                                                                                                                                                                                                                                                          SHA1:90C78189E68A34083F5EB3B707B75760CF3F191A
                                                                                                                                                                                                                                                                                                                                          SHA-256:C1B9A1F93D626D962D921BC532149D6B5FE9B0011F4687504236AD044B31763C
                                                                                                                                                                                                                                                                                                                                          SHA-512:3F9F12632F7B74CAA911748DBF993F49352291EBB6403C414DD1DE7E9B1010B521ED563A4750D82C82C832745940F3802D2E795656250D9E0299BC66EB021F84
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...]...A.......X.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:00E9D90A2FF211EFB601E4D3455714DD" xmpMM:DocumentID="xmp.did:00E9D90B2FF211EFB601E4D3455714DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00E9D9082FF211EFB601E4D3455714DD" stRef:documentID="xmp.did:00E9D9092FF211EFB601E4D3455714DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G.2C....PLTE..................................d.bQ.......j..................t..........
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3265
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.664048432133057
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:QzbP7yiAEsFva8WJlVOIESSiTgx51fuFzY4r07:IHAbFiLWn9T1fudhrc
                                                                                                                                                                                                                                                                                                                                          MD5:29ED452833C426C833731D99639D2792
                                                                                                                                                                                                                                                                                                                                          SHA1:7051CCF71358510F5C5ECC6A94C9958E6227F6B6
                                                                                                                                                                                                                                                                                                                                          SHA-256:2F69B820E35F707B3019E0415E931927BA8A397BF39DB54ED5F06D9560409EDC
                                                                                                                                                                                                                                                                                                                                          SHA-512:BB18D24B7289C1822D258D42ACE4F1F20E17334A1503E21D4B11B4274DB93B9D55B29F67289F21BF9B25AE5F5FF79E8F405C46771AEF1130F9770FCC2A0D76BA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/rewards_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>rewards_48</title>. <desc>Created with Sketch.</desc>. <g id="rewards_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Rewards-/-48px">. <g id="Rewards-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M12.8,24.34 L23.2,30.34 C23.4297442,30.473628 23.5968418,30.6932172 23.6643886,30.9502702 C23.7319353,31.2073232 23.6943739,31.4806913 23.56,31.71 L14.92,46.71 C14.7411011,47.0184022 14.4115343,47.2082281 14.055,47.2082281 C13.6984657,47.2082281 13.3688989,47.0184022 13.19,46.71 L10.29,41.71 C10.1124477,41.4024555 9.78511106,41.2121435 9.43,41.21 L3.66,41.21 C3.10771525,41.21 2.66,40.762
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):502
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2312593729790455
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBdyVWB3qmc4slZKYnic4sf3cD2qBAHe6jHzOAf6sDVAsqmf0uqj0R502I2jtb:TMHdW/KYf3cD24AnHyA5TKj0RS2Z+Zi
                                                                                                                                                                                                                                                                                                                                          MD5:A5F2ABE0AA9F36311EC86C323CF0AC34
                                                                                                                                                                                                                                                                                                                                          SHA1:AF1B517F2F4025691824A892747B6FEDB6872A6F
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AAC17CE5A596D58C1444B90EF3C63F82DD90571F30CB952B4FFBD83015AC261
                                                                                                                                                                                                                                                                                                                                          SHA-512:3FA3B4481DE09C9C5EDECA8C175AE81452B8041D5025EC34A43290BAFD561803B260B45BAF96C7846D0C94DC06FD83883F0882E8249F7028ECDF29412DEBD0CD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.agilitycms.com/scotiabank-peru/Global-Rebrand/arrow-backToTop.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 22.3 12.8" style="enable-background:new 0 0 22.3 12.8;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;}</style><g id="Symbols"><g id="ForwardIcon"><polyline id="Stroke-37" class="st0" points="0.8,12.1 11.1,0.8 21.6,12.1 "/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5467), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5467
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.941173825582263
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtEMK/XbSrdmaRs9WBDzTSN:1DY0hf1bT47OIqWb1HMK/bSZmkGcPSN
                                                                                                                                                                                                                                                                                                                                          MD5:49D73DEA639403A50DC1DFD384876ACE
                                                                                                                                                                                                                                                                                                                                          SHA1:3994361BC51E01C46BBE3CF04CA3A2D00966AC45
                                                                                                                                                                                                                                                                                                                                          SHA-256:C7031497FA90D0121DC7161DB6108D574E525BFB68A8FE51CD9585373CA4BE0E
                                                                                                                                                                                                                                                                                                                                          SHA-512:6E2540A06A764BBBF5D7410395769476D976D8A71BA3A8FCCAB35852FBB1756D487ECE8B9B0946A48E1CB30718E9FAD4808BFDCCD8C0A4B3060DA70303B7A1CF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/11250428768/?random=1728687474001&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank.com.pe%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 900x500, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):104969
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.826747357474767
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:eud4ZzTEMMwPpr0aMnsRcN3I5ryVOEYBnnnnn/:V4hUGr0aMnsutI52VOznnnnn/
                                                                                                                                                                                                                                                                                                                                          MD5:EF81D9BC29C3F9FE260FAFF22A460D98
                                                                                                                                                                                                                                                                                                                                          SHA1:2E0A321BD297E673E2EE94BE85D56F9CB2D9CF77
                                                                                                                                                                                                                                                                                                                                          SHA-256:75A7DE2FC86E9E3508D400DBDDC17B5CD881CF68AD3E798475DC6F170B2CB83D
                                                                                                                                                                                                                                                                                                                                          SHA-512:241DC7F13EFA44A791C6044BE87660E08A6611F42491EDB0703324A979F9F367069035D74DB3EEFFF8A4FF17BAEF48183724E1A3CC9E00DFD802EDBF0B9CD1ED
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/agosto/cuenta-power/hero-power.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.002717847466278
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrIoBcUD6Aumc4slrqLGB1AJf9Tm/qmqZR:tr1ibAuSGBqJ8ShR
                                                                                                                                                                                                                                                                                                                                          MD5:B6EE286BEEED97E620B9802B2C455FD9
                                                                                                                                                                                                                                                                                                                                          SHA1:7D0C94E7166A674E90591F0B328E7C0FBED5F470
                                                                                                                                                                                                                                                                                                                                          SHA-256:57A523EDEF3583E16E77DA9163667B7250468A7ED9E45EA86B4ABF3E6309BBA7
                                                                                                                                                                                                                                                                                                                                          SHA-512:C64CC9801A9F5AD4FE164679068762A22BB6A6430A9615D8181DB4738854D81805696591747E42BE9C63C4677431513354DE19ED1E6E69D4C3619FFA8C979371
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="180" height="4" viewBox="0 0 180 4" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="2.43555" y1="2" x2="177.535" y2="2" stroke="#E2E2E4" stroke-width="3" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 270, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1290
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.736734608601554
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:D/Wiy1he91Wwjx82lY2T3ouVTsoyJ3VAsGIbOsWLmReSgqwmRauTe:CiwqQNn2xurJ3JVpW8e7qJi
                                                                                                                                                                                                                                                                                                                                          MD5:EBAFE28E330C825BE18C57DA9D350152
                                                                                                                                                                                                                                                                                                                                          SHA1:51D3AA169A8E09823B38D123EE8AFB0383288CEE
                                                                                                                                                                                                                                                                                                                                          SHA-256:8B95D1EEFFB6BDE2B630C1D581246473E7BF8E00EE12A86F26F68B63F4A6D852
                                                                                                                                                                                                                                                                                                                                          SHA-512:C45F7C2EDD837C03EADCDC65AA08A20CA09CB660A3B0A6C14944C214A1020C41A8A05AE6B9B77FD7A2DDE418F7AC76D4F32179C8490180C9B5FD3E6300F5E0F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/WebsiteTheme/MegaMenuArrows.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X.>....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5F6FA8E6DF6311E2BADF8026104FD576" xmpMM:DocumentID="xmp.did:5F6FA8E7DF6311E2BADF8026104FD576"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6FA8E4DF6311E2BADF8026104FD576" stRef:documentID="xmp.did:5F6FA8E5DF6311E2BADF8026104FD576"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.V>....~IDATx..M.A.E....p.$...... ..M..c"..*@DH......3...........,.....w:}z..E....Np,..Vp....3...c.........&.t.l
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 900x500, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):104969
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.826747357474767
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:eud4ZzTEMMwPpr0aMnsRcN3I5ryVOEYBnnnnn/:V4hUGr0aMnsutI52VOznnnnn/
                                                                                                                                                                                                                                                                                                                                          MD5:EF81D9BC29C3F9FE260FAFF22A460D98
                                                                                                                                                                                                                                                                                                                                          SHA1:2E0A321BD297E673E2EE94BE85D56F9CB2D9CF77
                                                                                                                                                                                                                                                                                                                                          SHA-256:75A7DE2FC86E9E3508D400DBDDC17B5CD881CF68AD3E798475DC6F170B2CB83D
                                                                                                                                                                                                                                                                                                                                          SHA-512:241DC7F13EFA44A791C6044BE87660E08A6611F42491EDB0703324A979F9F367069035D74DB3EEFFF8A4FF17BAEF48183724E1A3CC9E00DFD802EDBF0B9CD1ED
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1046484911?random=1728687486600&cv=11&fst=1728687486600&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):502
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2312593729790455
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBdyVWB3qmc4slZKYnic4sf3cD2qBAHe6jHzOAf6sDVAsqmf0uqj0R502I2jtb:TMHdW/KYf3cD24AnHyA5TKj0RS2Z+Zi
                                                                                                                                                                                                                                                                                                                                          MD5:A5F2ABE0AA9F36311EC86C323CF0AC34
                                                                                                                                                                                                                                                                                                                                          SHA1:AF1B517F2F4025691824A892747B6FEDB6872A6F
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AAC17CE5A596D58C1444B90EF3C63F82DD90571F30CB952B4FFBD83015AC261
                                                                                                                                                                                                                                                                                                                                          SHA-512:3FA3B4481DE09C9C5EDECA8C175AE81452B8041D5025EC34A43290BAFD561803B260B45BAF96C7846D0C94DC06FD83883F0882E8249F7028ECDF29412DEBD0CD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 22.3 12.8" style="enable-background:new 0 0 22.3 12.8;" xml:space="preserve"><style type="text/css">.st0{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;stroke-linejoin:round;}</style><g id="Symbols"><g id="ForwardIcon"><polyline id="Stroke-37" class="st0" points="0.8,12.1 11.1,0.8 21.6,12.1 "/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):371
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                                                          MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                                                          SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                                                          SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                                                          SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):278035
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5749129895777285
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pkd8OF1uitO5egGjmxcQL9DpDCmQdZKlW:yvFgiwpWfN
                                                                                                                                                                                                                                                                                                                                          MD5:40AEEE765E8D721F3A81CE838E33AC3A
                                                                                                                                                                                                                                                                                                                                          SHA1:C596D3CC16A8025A2CD76C18D077104A9B3D54B5
                                                                                                                                                                                                                                                                                                                                          SHA-256:2F268D32F4005B216A8C3863F69A23FA2C9E19EB7CEFF978D80DD7D3D88C0B47
                                                                                                                                                                                                                                                                                                                                          SHA-512:745E765381CEDCE2B7CFE3B5AE8632D9FA09FC0CF16B74963D5A49D30DDC3B4C22E626A5B06F432EB724C93B82D0C7F719406A11FC8BB1B8A64FA36CBD092985
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","scotiabank\\.com\\.pe"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_S
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):727
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.21392129225864
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwNMuNi/nzVW/KYf3US/tOH6NJCoOogh60O3nPTOEvGRzbef:2dluNAALfESFOaN17MOCECzby
                                                                                                                                                                                                                                                                                                                                          MD5:690BCDCCBFD2FAFACB9D53DF6D5E7902
                                                                                                                                                                                                                                                                                                                                          SHA1:D6E527B07A4FC19F300C6888C47BD4A092E5BC8E
                                                                                                                                                                                                                                                                                                                                          SHA-256:0B45FFAC52788BCBA57B489F3C7801FFEF66D5C878C5C2ABBA4C6D5A47614485
                                                                                                                                                                                                                                                                                                                                          SHA-512:2759521F68C9847F84CE07D2DA59350FA2B9EB036C9490A92CB7A4FC849B9E4B762EFE16F18ED9C795CD13C5D4F9D3CB731754EBC35927EA79AD750C78119779
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 7.8 12.6" style="enable-background:new 0 0 7.8 12.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}..</style>..<path class="st0" d="M7.3,6L1.7,0.4C1.6,0.3,1.5,0.3,1.4,0.3c-0.1,0-0.2,0-0.3,0.1L0.5,1C0.4,1.1,0.4,1.2,0.4,1.3...c0,0.1,0,0.2,0.1,0.3l4.7,4.7L0.5,11c-0.1,0.1-0.1,0.2-0.1,0.3c0,0.1,0,0.2,0.1,0.3l0.6,0.6c0.1,0.1,0.2,0.1,0.3,0.1...c0.1,0,0.2,0,0.3-0.1l5.6-5.6c0.1-0.1,0.1-0.2,0.1-0.3C7.4,6.2,7.4,6.1,7.3,6z"/>..</svg>..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):325776
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.56842891447774
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pStACi8IPM2AKfn4yO8OF1uYyh8XO54gBB1xcQLUD5E7SaCmQdZKQW:pStACi8IPM2AKf4yeFgYyh8enStf4
                                                                                                                                                                                                                                                                                                                                          MD5:963672C412B8344F36D51EB0EA03D66D
                                                                                                                                                                                                                                                                                                                                          SHA1:43E232F66C8E512B0A567D69542FEFC880107747
                                                                                                                                                                                                                                                                                                                                          SHA-256:F835A5F32105264E0D561259AC1D2B72F85A6CF3185F051EC79C11520A5361E0
                                                                                                                                                                                                                                                                                                                                          SHA-512:853606926DA69D37CE56881894F0AC3CFC8750F9D690D6F04DFED2B7C760B5858DE40D4D3B934D0C50880284EF3E9FD8E29708B5605AF520C33A04DF669C77CD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^scotiabank\\.com\\.pe$"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7118)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):35328
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446768904246066
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:soYwUpY/Y3YOgQYeYQW9cYZYHYZYVY+YmQgMDu5qHTB5Z5zDBZmm98RF:R7swuvL5vV4WAcluB5X5Q
                                                                                                                                                                                                                                                                                                                                          MD5:4016D4DB0FF10C9B52F830DED2C11638
                                                                                                                                                                                                                                                                                                                                          SHA1:D50A46055E0E72AD73809AA4019D190D66AA6833
                                                                                                                                                                                                                                                                                                                                          SHA-256:C315485E13256B14CFBD9D140D72472843A480E191CD35D4A65CB33A2908F9BA
                                                                                                                                                                                                                                                                                                                                          SHA-512:C3B5F61A76D22A48D9540109DC18F81A40189C0049AE8E86B8C6F1B00C6F3BE9AA664AC605E6E0F2EEEBE06FEE4D229C67321A1DC070BF35EBC44A46E51E2F90
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1084), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1084
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.343708253504359
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Z8cMBbuhwqhRox2NS4NXKvQIPpn0Rx3vyhSzWHu5FV:ObuiAMESoX2QspnI3LyHC
                                                                                                                                                                                                                                                                                                                                          MD5:D27AC5F6326588FC98692938B50BE936
                                                                                                                                                                                                                                                                                                                                          SHA1:1EB1CBDF1A5B596DF8897397ED1B39A7484EAF69
                                                                                                                                                                                                                                                                                                                                          SHA-256:995B164C9BEA6655FEF07DD82011F2C975B318CF48663B12ACB13BEFE6653CAC
                                                                                                                                                                                                                                                                                                                                          SHA-512:78995BEC9CE28EAEAEB966AB0685FEEB830754D75CE7913B32482785875C11914A6838DE7340173454D8433108F21B3801C7910B596D59B52EBFEED010936FB2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/404":["static/chunks/pages/404-1688381750e309f4.js"],"/_error":["static/chunks/pages/_error-28b0dba9dbcfb4ed.js"],"/dni/[accountId]":["static/chunks/949-4e834ca882e3bebc.js","static/chunks/433-b21ce4b6a7d485ff.js","static/chunks/pages/dni/[accountId]-653b3354b8ba213e.js"],"/documents":["static/chunks/335-490a57b79d820180.js","static/chunks/pages/documents-7b69cb56458caaf6.js"],"/opening-advice":["static/chunks/pages/opening-advice-a6246a9522ffd549.js"],"/social-network":["static/chunks/464-37f6da9392bb426a.js","static/chunks/pages/social-network-0711c71cd610b42f.js"],"/unauthorized":["static/chunks/pages/unauthorized-be743aa8465c3825.js"],"/validation":["static/chunks/pages/validation-0548e944cd27f996.js"],"/verify-identity":["static/chunks/pages/verify-identity-d9508c40ea3b7ea0.js"],sortedPages:["/404","/_app","/_error","/dni/[accountId]","/documents","/opening-advice","/social-network","/unauthorized","/va
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):353
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.940515481549025
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrsnBULumc4sl7an3nnFdkW0ififzfBQd+bRn3nnFdkWUffngRd+b2:trIB8uc3nz0ifiLfBQdkR3nzwgdk2
                                                                                                                                                                                                                                                                                                                                          MD5:507E9AA8F22DC2F585A0416BA9638EDF
                                                                                                                                                                                                                                                                                                                                          SHA1:8422EC6B8AF7F6BDDF738C2A56D76C38C4F41F4B
                                                                                                                                                                                                                                                                                                                                          SHA-256:A4A4ABDAA0068109E1B3768D510E54F9830C9A0323AEED7BDF499ED483AB43B8
                                                                                                                                                                                                                                                                                                                                          SHA-512:520AF9C5A4B0B0910290E93A9DBF05D7D5E788615331A64FB5A01A484FD94D2CBFC3BB41A59D444117052A48ABB625517C1826B9B319C9A55D90D45058670ADD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="19" height="32" viewBox="0 0 19 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 -0.707107 -0.707107 0.707107 18.75 15.9922)" fill="#252525"/>.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 0.707107 0.707107 0.707107 2.74219 0)" fill="#252525"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 29803
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):12934
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985030267152855
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EY1ThMKBUfRh3N7AFgAHswi8zReo3PRRT:/1tMfNAF/MkzResf
                                                                                                                                                                                                                                                                                                                                          MD5:E8CFE363BE0255C509EEAD7CF7047760
                                                                                                                                                                                                                                                                                                                                          SHA1:104A62BA9D1D48CFEFAE73DF3629BC3FA582932D
                                                                                                                                                                                                                                                                                                                                          SHA-256:838270D5619A6EF931422BE1C94F090EC3495581D735082DEFA9831025EB7962
                                                                                                                                                                                                                                                                                                                                          SHA-512:1A8B459972A0D016376CEA313FA017A09E5EAF1F87121AD14C3FDF6316F0163547377C19193776E548620FCAFBC14EBFCBEE52BDF615A0201D7122F88072F9BF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........}.r.....)d...0.hin..(3.$v&....;.I..J..%1.@..Iv,U.......M.g.j&.@........R.t..V&....$..*.Zq...G.K"5.A...T...*..d^...(.o.(.g6....Q.&.ti.......e...N.-2o...>s....h..q4.U.>K.Q......e.n.....j....n..."Ku....:/c...'.t...|(:............z.\$.8...=.r.n.o.......4.E*......*y...x:.~.......H>.[.._..T9..M..>P....A1&.>8K4..,.ig@.W.#.Y4..Y4^..qw.Rm.e.#..~...~.Y.......c./..?...........~......y........../~...?..........r...r..]..W-AZ.@..e.Z/.,.......7...V.^..6.k..........J-...f.j..0.....e.ukM.|mi..A....<J.......,.k......!=|........m}.~:i. .T....<.!.n/..2.9..Qg..LC.....R:E#.+_..Ze5E>R.`........>Q..f...Tg.e.V.r...z.-..U...#.?...2...z.Yc....pvz.DTa....f.{...}..4sC._.......U..9NB..k.{S..n.Hy.@tw>i.m....2...q........RY.@./...k...Q...i..Q..p<v|'...*r.i.k.>3.~..W..P{96..N.q}-.......N.....,N.L.h.V..y..n.Nt ......3L..t..4u.+...2.,F.z..#..9.!Vz....E.e.....M{sS.[...iG.j.m.h..._...M0T.$Nt..z..S....Vd.....\..}j+..5.0./'.....yE.k.n,...P..,..E+..H.>e+:.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1008494367006305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjycRTFTZbTZTlI8TZXQsTZKIsstXBLcFU4sMc7bF:Q2aJFk86sTsaX5
                                                                                                                                                                                                                                                                                                                                          MD5:D6EEC0D091AD11F505D247238BFB7F08
                                                                                                                                                                                                                                                                                                                                          SHA1:615FD07DFAF270549CA56408790A50A5AB249846
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AF8A920DA7930367F66966ACF9235D4E4DA1FD1E18FC481AE9E8D343E1F832E
                                                                                                                                                                                                                                                                                                                                          SHA-512:BFAF22C9541879FD3D59D6320E9303F1ACC8ED40CDF8275F24DCB3C3B055EAB9A8C37352BE2C1CBA7F4516F1DB3F18FC1F214C1CB522BF43DF2EC1E3F1419018
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>high_amount_48</title>. <desc>Created with Sketch.</desc>. <g id="high_amount_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-High-Amount-/-48px">. <polygon id="bounds" points="0 0 48 0 48 48 0 48"></polygon>. <polygon id="Stroke-1" stroke="#138468" stroke-width="2.04" fill="#138468" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="19.0553085 36.72 43.880553 36.72 43.880553 30.6 19.0553085 30.6"></polygon>. <polygon id="Stroke-3" stroke="#84D9C6" stroke-width="2.04" fill="#84D9C6" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="21.9759255 28.56 46.80117 28.56 46.80117
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24148
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7355702464291993
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:3rCNbIVCX9BkI53rUGdK5N8qvk2d25xrnAv9IyycgrPJnaJ:E5BkI534GY5Nvw5xzA2bcglnaJ
                                                                                                                                                                                                                                                                                                                                          MD5:84592848A7F1F8F8D34D8844E98A34B3
                                                                                                                                                                                                                                                                                                                                          SHA1:78B561864DA59DD5ADDC86998A37CB99E3FE6A50
                                                                                                                                                                                                                                                                                                                                          SHA-256:8CD024AE79D917BB962970DA17FB7324EBE7CD3C55BA195EE09EAF2BAEAFB014
                                                                                                                                                                                                                                                                                                                                          SHA-512:275A94559BF914E5629DDD18A5399B5781975BCE6E577613FD1281993A7ADB0E7BFDEC7024FAF5F5BDD70C52D1A215DC052016A74F57977AB15E1659A19447D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="179" height="108" viewBox="0 0 179 108" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.2188 19.4629V21.4561H20.2148V19.4629H30.2188ZM20.5957 11.5156V30H18.1455V11.5156H20.5957ZM32.3516 11.5156V30H29.9141V11.5156H32.3516ZM44.4502 27.6514V20.5801C44.4502 20.0384 44.3402 19.5687 44.1201 19.1709C43.9085 18.7646 43.5869 18.4515 43.1553 18.2314C42.7236 18.0114 42.1904 17.9014 41.5557 17.9014C40.9632 17.9014 40.4427 18.0029 39.9941 18.2061C39.554 18.4092 39.207 18.6758 38.9531 19.0059C38.7077 19.3359 38.585 19.6914 38.585 20.0723H36.2363C36.2363 19.5814 36.3633 19.0947 36.6172 18.6123C36.8711 18.1299 37.235 17.694 37.709 17.3047C38.1914 16.9069 38.7669 16.5938 39.4355 16.3652C40.1126 16.1283 40.8659 16.0098 41.6953 16.0098C42.694 16.0098 43.5742 16.179 44.3359 16.5176C45.1061 16.8561 45.707 17.3682 46.1387 18.0537C46.5788 18.7308 46.7988 19.5814 46.7988 20.6055V27.0039C46.7988 27.4609 46.8369 27.9476 46.9131 28.4639C46.9977 28.9801 47.1204 29.4245 47.2812 29.7969V30H
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (854)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1020
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.333204446010655
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:KO4X2xUMct/BZO4X2xU/CgidGSbidGUidG4Z/d8ZRWxgurXNJdUVip41YZXQL3jK:dG/7t/BMG/PS/SFSVIwxrbdUIEeXQnWZ
                                                                                                                                                                                                                                                                                                                                          MD5:D13C771A5A0D1CD50201723E761EF82B
                                                                                                                                                                                                                                                                                                                                          SHA1:4A50C21C7834CE5C50FA7953670E94635722D1F0
                                                                                                                                                                                                                                                                                                                                          SHA-256:EE94D250220F66CCCDE86551E2BAF0EF22BBC633030949B04E4886589A8A3DE4
                                                                                                                                                                                                                                                                                                                                          SHA-512:F89665CDAE43C776AE8A63DE3EF7A80FD1DC6E02509B6CDDA3D7DDD84CC1B56E6C2E9ADCD672F92B75562E1E24E6A60748A34ACC214E197B464146B565660FAC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d1914300892bd511751e9574-source.js`.._satellite.__registerScript('//dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d1914300892bd511751e9574-source.min.js', "<script type=\"text/javascript\">\n_linkedin_partner_id = \"2702113\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n</script><script type=\"text/javascript\">\n(function(){var s = document.getElementsByTagName(\"script\")[0];\nvar b = document.createElement(\"script\");\nb.type = \"text/javascript\";b.async = true;\nb.src = \"https://snap.licdn.com/li.lms-analytics/insight.min.js\";\ns.parentNode.insertBefore(b, s);})();\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=2702113&fmt=gif\
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5454), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5454
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.95279081559439
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUHEiELtnH6/4vmrL+:1DY0hf1bT47OIqWb1xiELtH6/5rK
                                                                                                                                                                                                                                                                                                                                          MD5:D55206300D01A3935048330179EACA9E
                                                                                                                                                                                                                                                                                                                                          SHA1:10585DCB074209D9CA4038B28CEF5AF978B854F1
                                                                                                                                                                                                                                                                                                                                          SHA-256:B744283725245C0EDB253F3AA0B04A631AD8E4597BE84AD172436EA4449C5BC1
                                                                                                                                                                                                                                                                                                                                          SHA-512:6F8C2EDC936772B487F4D869A044BD0D87FF16C548D3C446E04B27AF667844405C623DF239F42225E55486FD0D1961F3861207880A4E212AD4721C62AFA4F9FF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 950 x 500, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):701153
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9917531605678525
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:v+snh86Qm1vPjuwfcPAk9+U9h1EL5vs0jSoSHvj32219VIWJi3imyLg5QGNATxl6:mgh8HIv7uwN1rSHvj3tX5Ji3dAg5b2S
                                                                                                                                                                                                                                                                                                                                          MD5:A237A7D5088FABC97EA1C9BBF0E529AF
                                                                                                                                                                                                                                                                                                                                          SHA1:22BA2422BB852EBC9954B3BE3D213899CB8DE41F
                                                                                                                                                                                                                                                                                                                                          SHA-256:DFC415E4793686D03992D1EA3255624E1223BD7EAB175037529289AD2E69F249
                                                                                                                                                                                                                                                                                                                                          SHA-512:4A0A33A54C4ED66D6841E872967E98EE6BCCAB382582D5AE4EDB3391CEC35E39B744C0F946401F08617EA7FF721FAC3E2195CACAC4CC998828292A6FA24A08CB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/banners/banner-scotiacombos-agosto.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............&.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:e50e00e1-e841-4fac-83b8-355e6f4ae0f4" xmpMM:DocumentID="adobe:docid:photoshop:87537729-d593-3640-ae02-7d9e5c7436fa" xmpMM:InstanceID="xmp.iid:e68c6747-592f-854e-877e-559e53673b80" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3157)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3303
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452973373664524
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:m5Y978Fy8XpF6Ybu+iLRm/PAeNeGdgOIDcgQQ1rQN5ePJcmktcp98AKDBW1:m527Z2pF6YurK508Lx7ePJY9LFW1
                                                                                                                                                                                                                                                                                                                                          MD5:5DEDCDA2C8A6C3A51FD419D306427010
                                                                                                                                                                                                                                                                                                                                          SHA1:B5B77880EA73F4370C8B478FBF527D050CA1B650
                                                                                                                                                                                                                                                                                                                                          SHA-256:0486530F1E98818865754A08E1B5442AC5A6A36A6BF6042E3B3338A532E998D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:20BE4D54AAD68CFD360A760D09CE7E22EFACBD793D91EFBB9F5871FDE686D7095C10502D11274A44A5999A50AF0D5C17780C178A408F4E3CF73B6D45360D1682
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9182958340544893
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:UlKn:UlKn
                                                                                                                                                                                                                                                                                                                                          MD5:78EE3BB2056DD0EFADE492FDE18696FA
                                                                                                                                                                                                                                                                                                                                          SHA1:79BD43AF2A36A7986088C0522E9A274A6030081A
                                                                                                                                                                                                                                                                                                                                          SHA-256:E6340844AF1C0A02B8150C4BC93D54D679F716452D6A97CD99ED45786E97ED8F
                                                                                                                                                                                                                                                                                                                                          SHA-512:6FEA72DBA2C8D2CFE324C7C6B63368D0DD0A90072A1EB191D159A6D438FACCB9F52FE954DB703DADA1329443800E717F5510AC8A330D665D91F93FB7DFDF3642
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/*OK*/
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63605), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):63605
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.282143810147686
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:0d1aGrfIKdiMLjLVNXmJcMDlh7kSpxju3A5y3gCW89nubbWJ:oQituxjxyg0
                                                                                                                                                                                                                                                                                                                                          MD5:DF2FDDB7A76C3533114AC5A49AFE8E8B
                                                                                                                                                                                                                                                                                                                                          SHA1:7688543D22E514745E9490907B8579004027F771
                                                                                                                                                                                                                                                                                                                                          SHA-256:F0B7B8AB3537555A98283D7F89E60B3ABCF86D9BDA60DBB1310117A9D0892024
                                                                                                                                                                                                                                                                                                                                          SHA-512:03011B9B89B6B4A6C5C4154FF4C61B2C1F4B01D68D016C49F762A9A7E19488DBF5472A0552950C5BE42962D1604C3CAF4EF5081F7412AFF23BA9745F96DFB19C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[790],{6154:function(e,t,n){var r,o,a,i;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):46594
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9344148061204445
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:bgNnzRXhCphp/HrttHJilXtCAp2vdEkWoHBGQCZ4T9dlRpiwvhSw02If:b+tXhszTvvApKEkWoheE/PpiAA6u
                                                                                                                                                                                                                                                                                                                                          MD5:1159A09406EB5F29EB07C340D6772A94
                                                                                                                                                                                                                                                                                                                                          SHA1:F721141332979C9EF03820B8D7F9CE02008FD7E0
                                                                                                                                                                                                                                                                                                                                          SHA-256:C4AF8A85C8E7F3663258E28667F83DA223770D8609A44EB56D8514FA71F4302C
                                                                                                                                                                                                                                                                                                                                          SHA-512:66CD085399A18663FE735DB582B543E9234AAF456A5095518C90B06EC704A5CBDCCDAA31DF8B63249AC34D33FC6317A3638FE0D763933627044E3BAFBFC12EC2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/blogs/refinanciamiento-de-deuda-y-como-solicitarla/refinanciamiento-de-deuda-small.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:09:27 09:59:40.2024:09:27 09:59:40.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-09-27T09:59:40</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                                                                                                          MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                                                                                                          SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                                                                                                          SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                                                                                                          SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):51800
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.993461498905387
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:xE6Y5CPIGCoFHT3S1Ogq7O6+mIlOXvmdTt924:xEdCwcHDVbmhb
                                                                                                                                                                                                                                                                                                                                          MD5:0FB11BE8781037453723DDA767B71596
                                                                                                                                                                                                                                                                                                                                          SHA1:BFDE5EE8C88EFC5D7D22EE1878AF3CEAD7E23982
                                                                                                                                                                                                                                                                                                                                          SHA-256:838D4B3BEEB364DA576AD1BDD252B76F24AECBF56F41E6158E41EED8D9D95290
                                                                                                                                                                                                                                                                                                                                          SHA-512:592BDC2DD62D2FCC8B90DE3B5B9E37D04A11C9766FF812165785ACCED8822FDD16E273702A8680899981392891742332E16F64AF8E7B8612E2D81DA1C0560CFA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Geogtq-Rg.otf
                                                                                                                                                                                                                                                                                                                                          Preview:OTTO.......@CFF ..v...@x....GPOS!......t..".GSUB...S..?,...JOS/2.Q.....0...`cmap..62...X....head.q.........6hhea...+.......$hmtx..])...`...Lkern.Y..........maxp..P....(....name=R..........post...2....... .......B.\.._.<...........w......w...!......................................................P................................2..................@. J........EMT..@. ............ ...M.......... .......z.........9.............9...........E.........(.L...........t.................................-...................................9...................................%.............9...........E.........r...................................P...........(.............3.........(...........Z.M.................................r...........*...........*...........J.............5Copyright (c) 2009 by Eduardo Manso. All rights reserved.GeogrotesqueRegularEduardoManso: Geogrotesque Regular: 2009Geogrotesque RegularVersion 2.001Geogrotesque-RegularGeogrotesque is a trademark of Eduardo Manso.Eduardo
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):137738
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.560837105896109
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:802mdWFWWCGWFWGWGWCFWFWCWGWGFWFD+fCfMkCkC+fCC+kCfC+fCCkZCfCyCZ10:8NNee
                                                                                                                                                                                                                                                                                                                                          MD5:8EF11CEF51E4227358BB97D6058851CD
                                                                                                                                                                                                                                                                                                                                          SHA1:9C4E98E726B19B7D33D62C5766BB4291C9136336
                                                                                                                                                                                                                                                                                                                                          SHA-256:592DE91E8DADD43582D3BD43E6EC71205281D11DDA177ADC5EC9C93E7034F12C
                                                                                                                                                                                                                                                                                                                                          SHA-512:F54B31FA37A53DAC1B9F7D0064CCDE285F21E0D426549F811C7B69F7A506910C3CA162E104DD2298C75CF89D66EE1D5B18E363BF2F0983BE37A04A7C86CCE167
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="170" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><rect width="169.832" height="169.832" rx="7.215" fill="#fff"/><path d="M45.775 170.441c0-8.659-4.15-37.161-5.051-50.329-1.203-6.915-.902-21.72 9.921-25.616 13.53-4.87 28.141-5.953 34.094-5.411 5.953.54 38.063 2.345 43.294 3.608 5.231 1.262 42.516 23.798 16.211 27.419-8.488 1.168-11.396.182-13.152 8.036-2.716 12.145-5.733 36.816-5.404 42.293.541 9.019-79.913 11.074-79.913 0Z" fill="#AEA9F4"/><path d="M17.837 128.918c-4.8-6.399-.476-16.378 2.285-20.568 2.805-5.556 9.284-8.57 15.57-8.57 6.284 0 12.854 4.999 12.425 11.855-.428 6.856-3.427 15.283-9.57 20.711-6.141 5.428-14.711 4.571-20.71-3.428Z" fill="#CB7757"/><path d="M128.358 127.102c-5.142-6.17-1.381-13.521 1.143-16.426 4.428-4.856 18.568-3.428 23.139.857 4.57 4.285 7.57 17.997-1.429 24.853-8.998 6.856-16.425-1.571-22.853-9.284ZM69.012 90.097c2.49-.976 2.195-6.516 1.593-10.16-.49-5.315 4.612-8.56 13.724-9.755 7.29-.957 12.749 2.4 14.567
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.facebook.com/fr/b.php?p=1531105787105294&e=ZwmtgAAIir0B3AAF&t=2592000&o=0
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1225
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5549798885857316
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tFnsgDuXMMAXHc9MMQyBb7oZfWT/8UHvyOaDFTFLtHc+mucCOVC/HKnGucevOV6k:g9BPoZe3HMDLLYxVSY8
                                                                                                                                                                                                                                                                                                                                          MD5:C438D51D75707B537088F17EB8781142
                                                                                                                                                                                                                                                                                                                                          SHA1:D034AC2B29C60B053CF4034167F20E15C368DC88
                                                                                                                                                                                                                                                                                                                                          SHA-256:AB6BCF8D1D80BAC881D7900E58003E30A22DAA3CA7AE3794447E774AF7441338
                                                                                                                                                                                                                                                                                                                                          SHA-512:28B03FF23BB8AA34837BFDB94B853B28BBA718ADC40762B1AFE24AEF4E5093120BE4FCAFDB14FAC8C794819E9684A27FB7494D8AC39E7021299699DE22710483
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/icono-sidebar.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="41" height="35" viewBox="0 0 41 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.1611 9.17578C38.7658 9.9498 40.5519 12.3439 40.5519 15.0611C40.5519 17.7784 38.7658 20.1725 36.1611 20.9465V9.17578Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.214 1.35204C34.3385 1.59986 34.4045 1.8729 34.407 2.1502V27.9721C34.4052 28.5836 34.0851 29.1501 33.5621 29.4671C33.0392 29.7841 32.3888 29.8059 31.8458 29.5246L19.1279 22.9551H15.9878V7.16722H19.1279L31.8458 0.597728C32.2598 0.382828 32.7422 0.341593 33.1866 0.483133C33.6309 0.624674 34.0007 0.937339 34.214 1.35204ZM2.83126 8.92144V21.2009H1.95416C0.985335 21.2009 0.199951 20.4155 0.199951 19.4467V10.6756C0.199951 9.70682 0.985335 8.92144 1.95416 8.92144H2.83126Z" fill="white"/>.<path d="M6.33965 22.9548C5.37083 22.9548 4.58545 22.1694 4.58545 21.2006V8.9212C4.58545 7.95238 5.37083 7.16699 6.33965 7.16699H14.2336V22.9548L17.742 31.9714C17.9104 32.4064 17.8
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 65 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3717
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.54293243047337
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J21wphZ6VvxjQ7Kc5OhZKoVSfbG7QtpHpV:IvdoJ5OPtSfJJV
                                                                                                                                                                                                                                                                                                                                          MD5:98FE30F6C354E2C77918E0EC69073EB1
                                                                                                                                                                                                                                                                                                                                          SHA1:BA602A6DC0C88EA642E6F2836F2B3CE940BC912E
                                                                                                                                                                                                                                                                                                                                          SHA-256:B9710E203A07F8C70CB713C5C5D464436080381C27AFB44B446D14FDC55B3A18
                                                                                                                                                                                                                                                                                                                                          SHA-512:109A35E8DFC14A5C17063EC5E8560E2CF8AA530E6BE4CF360BC41267CE0F443B13BC84AE6990738A90CDFAE6C6C2323BE7C06CBD0FE55C349CD094BFA8FE045C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-empresas.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...A...A......)9w....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:E8380D1D2FF111EF85F1E6430841050A" xmpMM:DocumentID="xmp.did:E8380D1E2FF111EF85F1E6430841050A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E8380D1B2FF111EF85F1E6430841050A" stRef:documentID="xmp.did:E8380D1C2FF111EF85F1E6430841050A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........PLTEA..........)............&..v.......0..|....L....9.......+....0..D..z....5..5..4..........W..I...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):46594
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9344148061204445
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:bgNnzRXhCphp/HrttHJilXtCAp2vdEkWoHBGQCZ4T9dlRpiwvhSw02If:b+tXhszTvvApKEkWoheE/PpiAA6u
                                                                                                                                                                                                                                                                                                                                          MD5:1159A09406EB5F29EB07C340D6772A94
                                                                                                                                                                                                                                                                                                                                          SHA1:F721141332979C9EF03820B8D7F9CE02008FD7E0
                                                                                                                                                                                                                                                                                                                                          SHA-256:C4AF8A85C8E7F3663258E28667F83DA223770D8609A44EB56D8514FA71F4302C
                                                                                                                                                                                                                                                                                                                                          SHA-512:66CD085399A18663FE735DB582B543E9234AAF456A5095518C90B06EC704A5CBDCCDAA31DF8B63249AC34D33FC6317A3638FE0D763933627044E3BAFBFC12EC2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:09:27 09:59:40.2024:09:27 09:59:40.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-09-27T09:59:40</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2650
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):998
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.791021057540589
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XSwvISN8aTtaf/2wdHGdEUfmZhophm1qL8k5ngWL:XSwfTta/dHGVOZhoTPI21
                                                                                                                                                                                                                                                                                                                                          MD5:9870EDE433EA205FD02AE1AD1795B569
                                                                                                                                                                                                                                                                                                                                          SHA1:4BA82EDF405580EE73BEA40CDEC237E08478108B
                                                                                                                                                                                                                                                                                                                                          SHA-256:1D0964AA8D63B6D22E288FFB48E57E0F2D304B0B3FA1A46F63C44751D31B5825
                                                                                                                                                                                                                                                                                                                                          SHA-512:3179042AED5752FD8659479594455D160C4DF20AB817F2C6F5B621544A229CC8309212D30C8DF11795D129A839C24A6E9C87663DAE28221A521A6987FDFCC32C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........V.n.7.}.W(|.v.qW..&..(\'....Z.OE.F.H..%...U..{...e...y...\...r4.F.eMOk4.>C.kX..0_.h$N.A..Ua.......-.&.9.<>(#.C1..e.&\A..u.j.).....V.Gm.${.@...q.G...h.2V..hl...P.{.4..c.....%..}..........lXU..)..+[7..7TX8l4.L...Q...y~.0DgzPQ..BJ^.....J^.m........Z...xk......\...i....0.xc.W&.3..9;...C6.K.s..Ht..m.S...CL.....5....Z.....7..q.'..I~'..Y.VB.(.D...!U#......?Rp`....A.......I@G.3...... H.. .......m..uu..r.3.)...0B.,.(....v...X.......2S..2.(....q..&.....{.#9.M.A^...........,AI..'...K.V.3.f4:{..$........P.V...@[...:...L.....^Ke...?OE>}x.:...Pk....4..v..u4J.$..#.B..i.P2.t.:..U?.W."H..0.w.#..4..rNx....,&.7...Q.0.6i8..w^.)NF.Z....kLl.N...-.1(M).......jj.6.<.\.....T.0......|p.GD.,..<....4.q.....3w8}.~.l...i...42<...jc.....U+LC.A..vI..^.fcw.=9]..*....`O..0A]1o..7.T....O...q.v..;y.X..1.l.O....kiELmk.n;.....(....&j...~..H..!85...i..O}.....({,$...........;.."ba.k+...W...a....&....f...}.j.'.jO3/H......P..LZ....|.o.......?^....RK.Z...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):9548
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.371088582519549
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:N239vX7XQXRaLBQXxo51nXN0s9Xq3N9kU4RSD84OPY7eF9Bh6:No9PAYXcDfD8P6
                                                                                                                                                                                                                                                                                                                                          MD5:B3C9A2710216F9827C44FC9FBDD474CD
                                                                                                                                                                                                                                                                                                                                          SHA1:A98440772F0A5A34F51264A1853341FE45527834
                                                                                                                                                                                                                                                                                                                                          SHA-256:87377846365E879595A7912BE60A6998E56D8EB64E6F2C978A4A6E34E7532D6A
                                                                                                                                                                                                                                                                                                                                          SHA-512:9D90BC1D028E9D0FDAA29D8A270FF80514B56636DC7FF8DD04412C7DC8F9168167A7360B9A895F2CA12E3A42EE44715861E4C287B4908D8CCB7D61D6DFB3D9B9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/Global-Rebrand/logo.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="207pt" height="29pt" viewBox="0 0 207 29" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:nonzero;fill:rgb(92.54902%,6.666667%,10.196078%);fill-opacity:1;" d="M 51.140625 8.828125 C 45.570312 8.820312 41.050781 13.335938 41.046875 18.910156 C 41.042969 24.488281 45.558594 29.007812 51.128906 29.011719 C 56.699219 29.011719 61.214844 24.492188 61.214844 18.917969 C 61.214844 13.347656 56.707031 8.832031 51.140625 8.828125 Z M 51.140625 23.363281 C 48.6875 23.347656 46.710938 21.34375 46.722656 18.886719 C 46.734375 16.433594 48.730469 14.449219 51.183594 14.453125 C 53.636719 14.460938 55.625 16.453125 55.625 18.910156 C 55.625 20.09375 55.152344 21.234375 54.308594 22.070312 C 53.46875 22.90625 52.328125 23.371094 51.140625 23.363281 Z M 51.140625 23.363281 "/>.<path style=" stroke:none;fill-rule:nonzero;fill:rgb(92.54902%,6.666667%,10.19
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2098
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0982516014197765
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEAqp/8Cvyqv7KC/nLT0WmG3XNOI4J87obfF/ive42KV1PtMIo6G:cuAQfEAqp/8uzGYT0IaJ8GtKvJ3V1hvG
                                                                                                                                                                                                                                                                                                                                          MD5:404251D7F619E31A6CA5864A974D9EDE
                                                                                                                                                                                                                                                                                                                                          SHA1:3494B892B5BDA26F3195CFB37A05B50FBB0FF20B
                                                                                                                                                                                                                                                                                                                                          SHA-256:FDBAC0AF138FCCBC96690C0AEBDA6270C0FCF3A519634D912D1E34090FEE568C
                                                                                                                                                                                                                                                                                                                                          SHA-512:3DC51C52C83C48D7E6179D01A2D2AB318B50A18880B93CA1B8F7DA2E413D19C9463E6F6C078D886E5C91D3C1E19B6308FA70902EACF95D53930E6FCB05B66CEC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 92.1 80" style="enable-background:new 0 0 92.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#138468;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#84D9C6;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M34.9,49.4c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H36.9c-1.1,0-2-0.9-2-2V49.4z"/>...<path class="st1" d="M40.4,34c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H42.4c-1.1,0-2-0.9-2-2V34z"/>...<path class="st0" d="M32.2,18.7c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H34.2c-1.1,0-2-0.9-2-2V18.7z"/>...<path clas
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20931), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):20931
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.341098568318466
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ia1SqA3oITo71eS1nEIYVlZiG4SAiqGtPc:XSL3ohcS+HVlZxpAFN
                                                                                                                                                                                                                                                                                                                                          MD5:D8EB9BC5475B093CAE9BCA7207F4F397
                                                                                                                                                                                                                                                                                                                                          SHA1:1291BA680AC376BFFA8D7BA6E26D9BB64C56D226
                                                                                                                                                                                                                                                                                                                                          SHA-256:F7CD661C775D8DAA3DCE454902E46A87EF329A3BE000E9B43FC881C9E27CE10D
                                                                                                                                                                                                                                                                                                                                          SHA-512:65CBB2ECC46F16EB199ECE687B00479C7B6282DE23FC5A34647DC3D6EE7A18617A585C16624FC376DBB8B08A8309F3ADC83539312E9124A15E8E7FE3B1F90B0E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/539.160e3bf5cb3c255b.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[539],{4585:function(e,t,r){var o,n,a,l,i;"undefined"!=typeof self&&self,e.exports=(o=r(7294),n=r(5697),a=r(9521),l=r(7975),i=r(3967),function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.135463802650294
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnr2nmUwRumc4slvI/PcicK9YW6/qmqZR:tr2nmnuCncKG3ShR
                                                                                                                                                                                                                                                                                                                                          MD5:49BECFDE8D38D14EC551477AA99995FD
                                                                                                                                                                                                                                                                                                                                          SHA1:C993E6A10D9913CA5507E47A3D6B29D44E4D7C92
                                                                                                                                                                                                                                                                                                                                          SHA-256:E8F28B995C136B333817B67A884B6849BEA9E848B8CB14876F24EC70F2ED903A
                                                                                                                                                                                                                                                                                                                                          SHA-512:F9086FA3A52F648019373644596BADF1801943816C132E2A45DA5180E725B3DB9424E4953842191ABF125D25FC6EBE3A9169CEB8994B94111B3B89A5A4DB66AC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="13" height="19" viewBox="0 0 13 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.59535 8.54163L5.07782 14.9504L10.9841 2.27895" stroke="#479540" stroke-width="3" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):280981
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544138320464556
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:VX+H1CEOFp7Giq0D6oI1Lirsic5e+q+qP9p6i1xcQLptaW:Z8OF1G1O5W8+qTB1xcQLpYW
                                                                                                                                                                                                                                                                                                                                          MD5:779075E6F4BE989CD8A8BAE308623D6A
                                                                                                                                                                                                                                                                                                                                          SHA1:EFF73CBD793B53ADFFCE852C8C0D257F6EAEA70F
                                                                                                                                                                                                                                                                                                                                          SHA-256:6E0BE5281656DC6828C41D0CBF2F390DD9A7786306EB052BA7BA17FDE9373C31
                                                                                                                                                                                                                                                                                                                                          SHA-512:DF2BE3229C90C74E2385F0CC8DCC4B2C84D7E2F3A1B861DFB60F5EEB438D50EA9424E4AC248EE801BD31EBD8D712B9AE3E93EFDD08B77C64260B922FB132321C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-786075271&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-786075271","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-786075271","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-786075271","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-786075271","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_acceptManualS
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2650
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):998
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.791021057540589
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XSwvISN8aTtaf/2wdHGdEUfmZhophm1qL8k5ngWL:XSwfTta/dHGVOZhoTPI21
                                                                                                                                                                                                                                                                                                                                          MD5:9870EDE433EA205FD02AE1AD1795B569
                                                                                                                                                                                                                                                                                                                                          SHA1:4BA82EDF405580EE73BEA40CDEC237E08478108B
                                                                                                                                                                                                                                                                                                                                          SHA-256:1D0964AA8D63B6D22E288FFB48E57E0F2D304B0B3FA1A46F63C44751D31B5825
                                                                                                                                                                                                                                                                                                                                          SHA-512:3179042AED5752FD8659479594455D160C4DF20AB817F2C6F5B621544A229CC8309212D30C8DF11795D129A839C24A6E9C87663DAE28221A521A6987FDFCC32C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/abstraction/time.lapse.analytics.js
                                                                                                                                                                                                                                                                                                                                          Preview:...........V.n.7.}.W(|.v.qW..&..(\'....Z.OE.F.H..%...U..{...e...y...\...r4.F.eMOk4.>C.kX..0_.h$N.A..Ua.......-.&.9.<>(#.C1..e.&\A..u.j.).....V.Gm.${.@...q.G...h.2V..hl...P.{.4..c.....%..}..........lXU..)..+[7..7TX8l4.L...Q...y~.0DgzPQ..BJ^.....J^.m........Z...xk......\...i....0.xc.W&.3..9;...C6.K.s..Ht..m.S...CL.....5....Z.....7..q.'..I~'..Y.VB.(.D...!U#......?Rp`....A.......I@G.3...... H.. .......m..uu..r.3.)...0B.,.(....v...X.......2S..2.(....q..&.....{.#9.M.A^...........,AI..'...K.V.3.f4:{..$........P.V...@[...:...L.....^Ke...?OE>}x.:...Pk....4..v..u4J.$..#.B..i.P2.t.:..U?.W."H..0.w.#..4..rNx....,&.7...Q.0.6i8..w^.)NF.Z....kLl.N...-.1(M).......jj.6.<.\.....T.0......|p.GD.,..<....4.q.....3w8}.~.l...i...42<...jc.....U+LC.A..vI..^.fcw.=9]..*....`O..0A]1o..7.T....O...q.v..;y.X..1.l.O....kiELmk.n;.....(....&j...~..H..!85...i..O}.....({,$...........;.."ba.k+...W...a....&....f...}.j.'.jO3/H......P..LZ....|.o.......?^....RK.Z...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 65 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3717
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.54293243047337
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J21wphZ6VvxjQ7Kc5OhZKoVSfbG7QtpHpV:IvdoJ5OPtSfJJV
                                                                                                                                                                                                                                                                                                                                          MD5:98FE30F6C354E2C77918E0EC69073EB1
                                                                                                                                                                                                                                                                                                                                          SHA1:BA602A6DC0C88EA642E6F2836F2B3CE940BC912E
                                                                                                                                                                                                                                                                                                                                          SHA-256:B9710E203A07F8C70CB713C5C5D464436080381C27AFB44B446D14FDC55B3A18
                                                                                                                                                                                                                                                                                                                                          SHA-512:109A35E8DFC14A5C17063EC5E8560E2CF8AA530E6BE4CF360BC41267CE0F443B13BC84AE6990738A90CDFAE6C6C2323BE7C06CBD0FE55C349CD094BFA8FE045C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...A...A......)9w....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:E8380D1D2FF111EF85F1E6430841050A" xmpMM:DocumentID="xmp.did:E8380D1E2FF111EF85F1E6430841050A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E8380D1B2FF111EF85F1E6430841050A" stRef:documentID="xmp.did:E8380D1C2FF111EF85F1E6430841050A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........PLTEA..........)............&..v.......0..|....L....9.......+....0..D..z....5..5..4..........W..I...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2044
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.912742269516746
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfEhKHvLBVAtvZbftpi5M/w6yfKzIHa8Y:qQfcy8tvZbfHfwLKPv
                                                                                                                                                                                                                                                                                                                                          MD5:65FA4A509DD374BFFC0AF1560F2186C7
                                                                                                                                                                                                                                                                                                                                          SHA1:F0F57FEEA5C54C04AF78C96082642CCF6E810441
                                                                                                                                                                                                                                                                                                                                          SHA-256:F695098B7C403B78855D58F0FDAF324C1C364A22C79F4A8999A650663110097E
                                                                                                                                                                                                                                                                                                                                          SHA-512:5AE0B8CD900FE898D6DD65FBEEF2BE0EE1AF7A85D6036B37B68FAB62A920F23DEB859D55448E96799C32446B81DFFA90D9C566A34B15CDEF47354F2563C86A07
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/sueldo-account.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 84.9 80" style="enable-background:new 0 0 84.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#138468;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<g>...<path class="st0" d="M26.3,2.1h51.2c2.6,0,4.7,2.1,4.7,4.7v27.6c0,2.6-2.1,4.7-4.7,4.7H26.3c-2.6,0-4.7-2.1-4.7-4.7V6.8....C21.6,4.2,23.7,2.1,26.3,2.1z"/>...<path class="st1" d="M66.6,9.3c0.3-0.8-0.1-1.7-0.9-2c-0.8-0.3-1.7,0.1-2,0.9l-5.3,14c-0.4-0.6-0.9-1-1.4-1.5....c-1.4-1-3.2-1.6-5.1-1.6c-1.3,0-2.4-0.4-3.2-1c-0.8-0.6-1.1-1.3-1.1-1.9c0-0.6,0.3-1.3,1.1-1.9c0.8-0.6,1.9-1,3.2-1....c1.3,0,2.5,0.4,3.2,1c0.8,0.6,1.1,1.3,1.1,1.9c0,0.9,0.7,1.6,1.6,1.6c0.9,0,1.6-0.7,1.6-1.6c0
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63605), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):63605
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.282143810147686
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:0d1aGrfIKdiMLjLVNXmJcMDlh7kSpxju3A5y3gCW89nubbWJ:oQituxjxyg0
                                                                                                                                                                                                                                                                                                                                          MD5:DF2FDDB7A76C3533114AC5A49AFE8E8B
                                                                                                                                                                                                                                                                                                                                          SHA1:7688543D22E514745E9490907B8579004027F771
                                                                                                                                                                                                                                                                                                                                          SHA-256:F0B7B8AB3537555A98283D7F89E60B3ABCF86D9BDA60DBB1310117A9D0892024
                                                                                                                                                                                                                                                                                                                                          SHA-512:03011B9B89B6B4A6C5C4154FF4C61B2C1F4B01D68D016C49F762A9A7E19488DBF5472A0552950C5BE42962D1604C3CAF4EF5081F7412AFF23BA9745F96DFB19C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/790.4a47480b9eb79111.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[790],{6154:function(e,t,n){var r,o,a,i;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 22530
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2608
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924313091491663
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Xe+Sk7LOEtNACTsC2Zuf+txs3B/BUWGf4E/7KULxnXDrZP1LpukF:B7LOEtNAMqWTxmActNfZP3uC
                                                                                                                                                                                                                                                                                                                                          MD5:DC9892ED96038FDB30A91B85D6134A45
                                                                                                                                                                                                                                                                                                                                          SHA1:46A0843BFE4DCE48015647497521072505330017
                                                                                                                                                                                                                                                                                                                                          SHA-256:E6DFCDD593B66AF01F1D48E6B2C126D5394EBC386F51764061C0C4F49B89EC52
                                                                                                                                                                                                                                                                                                                                          SHA-512:4458FB9C0879B916E1534F1BD04FE67FC2A35D1F18CAC11ACE81DBFA9DF7DD876B499E4D467DDF48C060557EE829228338DDBD5CD6FA77FE2E7CC972EDEE2986
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/test/app.min.js?v=004
                                                                                                                                                                                                                                                                                                                                          Preview:...........\ms.H..~U...YHI.I~.a!.Le..AU 9....P.Hj.H.........d.Nl.[...N(l...........H.E...X.._......[....H..N..".X...A...z...{.C.D~....IN...n..x...>W.P...=-..xZ..C.A.J.Vi..8....Ee.(.bpC...e..pp.u...V.n.R.P......N....!v[........A'.$...>-.. RC......_...~I"w.(.Rn.C...VH..8....k..._.!.....C.....^..F..F....h.P(...~p.....6.e..5.....X....4.......%,V>.]t.8...1..1..8.Rc.`...P.9....<.!.L68.!.-F\r...E(b...1...y... ]9.|..KW.R#O..m..k<r[Oh.......n.Q..u.2K.<.*\...pfn..H. !...5v..,.s.$.$.a.9.!g1H..WC...M{#..3..&..$.2..l'..{-g..En}...F@...CT.S=fw2F9..S.. ..$.E.95..:..f.y:.#..+......}.}]....7k.N..Y..].w.Y.l.K.K.K..m....z....B4..;.z.........4...^.A..:c/c.oL6.j.^S3.......+x.6i5...R&..WV\.%..n5t.....eb..c'S..J...D.Nl.s0....g.O....#.aQ......g;..c8.y...J..|n,e,e........v6..po...'._.......%@.t.l/?.0{.a.K..-..y....HLE.<...8J.gQ.Pa.}.2..c ..7..1.;(.Q.<....8.u.o........e..K...b.g4.Zs:u._./..`_zdE..d.._3.l.QU..O{.=.j....Q:.....|....<.9Q...".......u.T.B.E.0
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16758
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.751282998691311
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wMJ9U+R0GTZTOUkhTIjozEK25Jr7rIdQptRW9XNN8hSI5G:wpGFTOROq4b3rtpeHBIQ
                                                                                                                                                                                                                                                                                                                                          MD5:D907B171EF6F02085A221C4CA31BFC78
                                                                                                                                                                                                                                                                                                                                          SHA1:E3835EBD1974BFA0AF5F411DA2BBC58C54B07D30
                                                                                                                                                                                                                                                                                                                                          SHA-256:AFC36A693353B2AC5A05EEECC53476ACF0C8B7524026E86AEFC294E4E2F416C7
                                                                                                                                                                                                                                                                                                                                          SHA-512:3727CA0424101254A71A381950A36471DF5CD8471B32D76015031BBB4E2F15E880913B6F49902FBE82FC9259656046A0E6A5163490A498204AC9D6DA3803CB28
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="179" height="108" viewBox="0 0 179 108" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.4893 49.3203C71.4893 48.2412 71.32 47.2891 70.9814 46.4639C70.6641 45.6175 70.0928 44.8558 69.2676 44.1787C68.4635 43.5016 67.3421 42.8563 65.9033 42.2427C64.4857 41.6291 62.6872 41.0049 60.5078 40.3701C58.2227 39.693 56.1597 38.9419 54.3188 38.1167C52.478 37.2703 50.9017 36.3076 49.5898 35.2285C48.278 34.1494 47.2729 32.9116 46.5747 31.5151C45.8765 30.1187 45.5273 28.5212 45.5273 26.7227C45.5273 24.9242 45.8976 23.2632 46.6382 21.7397C47.3787 20.2163 48.4367 18.8939 49.812 17.7725C51.2085 16.6299 52.8695 15.7412 54.7949 15.1064C56.7204 14.4717 58.868 14.1543 61.2378 14.1543C64.7078 14.1543 67.6489 14.8208 70.061 16.1538C72.4943 17.4657 74.3457 19.1901 75.6152 21.3271C76.8848 23.443 77.5195 25.707 77.5195 28.1191H71.4258C71.4258 26.3841 71.0555 24.8501 70.3149 23.5171C69.5744 22.1629 68.453 21.105 66.9507 20.3433C65.4484 19.5604 63.5441 19.1689 61.2378 19.1689C59.0584 19.168
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3265
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.664048432133057
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:QzbP7yiAEsFva8WJlVOIESSiTgx51fuFzY4r07:IHAbFiLWn9T1fudhrc
                                                                                                                                                                                                                                                                                                                                          MD5:29ED452833C426C833731D99639D2792
                                                                                                                                                                                                                                                                                                                                          SHA1:7051CCF71358510F5C5ECC6A94C9958E6227F6B6
                                                                                                                                                                                                                                                                                                                                          SHA-256:2F69B820E35F707B3019E0415E931927BA8A397BF39DB54ED5F06D9560409EDC
                                                                                                                                                                                                                                                                                                                                          SHA-512:BB18D24B7289C1822D258D42ACE4F1F20E17334A1503E21D4B11B4274DB93B9D55B29F67289F21BF9B25AE5F5FF79E8F405C46771AEF1130F9770FCC2A0D76BA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>rewards_48</title>. <desc>Created with Sketch.</desc>. <g id="rewards_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Rewards-/-48px">. <g id="Rewards-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M12.8,24.34 L23.2,30.34 C23.4297442,30.473628 23.5968418,30.6932172 23.6643886,30.9502702 C23.7319353,31.2073232 23.6943739,31.4806913 23.56,31.71 L14.92,46.71 C14.7411011,47.0184022 14.4115343,47.2082281 14.055,47.2082281 C13.6984657,47.2082281 13.3688989,47.0184022 13.19,46.71 L10.29,41.71 C10.1124477,41.4024555 9.78511106,41.2121435 9.43,41.21 L3.66,41.21 C3.10771525,41.21 2.66,40.762
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7652), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7652
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.42880289858866
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:tcEZwcSh/S1NZcSncx7Q/cRHcnclm0cMZwcqCqTr0eMP882W5S1MGWPP93sKmt4M:GcSCcmckcFcnczcKwcih826SWjPPf8
                                                                                                                                                                                                                                                                                                                                          MD5:28D9D986B39E751DF1FBBACD5256F245
                                                                                                                                                                                                                                                                                                                                          SHA1:48F0F1418124851BD577054866E0C1F4A28557A5
                                                                                                                                                                                                                                                                                                                                          SHA-256:B84A6CFC11233E0CD975A30290A8CB58D644131D9B5698C5C3D2CFEE3B98D7B0
                                                                                                                                                                                                                                                                                                                                          SHA-512:10F5728B901F284B81A043422E86BFCB4BB03C3361CC943D7346C397E9277AD977F35C7711E95AAC4B12F0D6F186B49CB82F8107639D62003EA03F6B12495036
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[937],{7114:function(n,e,t){"use strict";var i=t(3156),r=t.n(i),a=t(5248),c=t.n(a),o=t(2880),s=t(9521),l={DniItemsWrapper:s.default.div.withConfig({displayName:"Dnistyled__DniItemsWrapper",componentId:"sc-18njmyc-0"})(["text-align:",";max-width:calc(","*6);margin:"," auto;"],(function(n){return n.textAlign}),o.Spacing.Spacing11,o.Spacing.Spacing0),DniCard:(0,s.default)(r()).withConfig({displayName:"Dnistyled__DniCard",componentId:"sc-18njmyc-1"})(["padding:",";","{border:none;}"],o.Spacing.Spacing0,o.MediaQuery.GreaterThanSmall),CardPromotions:(0,s.default)(c()).withConfig({displayName:"Dnistyled__CardPromotions",componentId:"sc-18njmyc-2"})(["width:calc(","*6);margin:"," 0;background-color:",";height:calc(","*12);border-radius:",";"],o.Spacing.Spacing7,o.Spacing.Spacing6,o.Palette.BrandBlack,o.Spacing.Spacing9,o.Spacing.Spacing1),CardAccountDni:(0,s.default)(r()).withConfig({displayName:"Dnistyled__CardAccountDni",componentId:"sc
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.3 (Macintosh), datetime=2022:08:08 14:33:23], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):66262
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.717075070795963
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Sim888MtD4VywcsKj5xz/JeT2nq6i2KLvvvvO:m8CDoX+XBeTt2r
                                                                                                                                                                                                                                                                                                                                          MD5:B3C7DBED4EB60D1BAE45C7ED14E0F68E
                                                                                                                                                                                                                                                                                                                                          SHA1:A4886FC7261E2DC05812D2CB6D3E8D65B4C30788
                                                                                                                                                                                                                                                                                                                                          SHA-256:11B498D4C4D8B7A45386F8080546946843839A74F1D71C44A981159C2C195282
                                                                                                                                                                                                                                                                                                                                          SHA-512:0626C3BE3D11C52BD6FC5683D3B111523F276BB62572ACA03CF4A222C3ACD014D043D5481C0F112151239445A45C9AB07A1D254567C82CA95146A77FFEDE0FA3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2022/crosseling/ahorros/cuenta-sueldo/480x230-Cuenta-Sueldo.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 23.3 (Macintosh).2022:08:08 14:33:23......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................M...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I%..I$.JRI$........Uc...9u....I......%6Vo..v5.zV4....Z1r.:..5.............<..@..$[6.1.w1.F.mc..ak..N.T.Y.9?d{....P$.C.]...o..e...B..z.....j....9...Q
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):317424
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.607465966973536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:f4zs8OF1uCDO54gBB1xcQLfD1EfaCmQdZdPW:Qz8FgCamtf0
                                                                                                                                                                                                                                                                                                                                          MD5:BA82EA6AE593A192D5E8288562687A9C
                                                                                                                                                                                                                                                                                                                                          SHA1:ED2B88D8F359735C5ED003FE57B6714BB6B9461E
                                                                                                                                                                                                                                                                                                                                          SHA-256:633F2EC2620D25945AD0C5B9728FCE823C9CF3466C6E306B373E5A1D398DBB95
                                                                                                                                                                                                                                                                                                                                          SHA-512:9475A29358808B78066CCB4D9C4080BBAD5B1087F33E06A129C2133004DEC902D37BABD8749B0B6ED308D67BD231FBD7F6EC419A4E73A2F720F7B2EB739C9F48
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-KLFSMNYP6T&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","scotiabank\\.com\\.pe"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (876), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.54678424151418
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHkKb5hDj0nmdC8fpAeVKEVAJZGNTOnTiUMGT2IWaEuZGDR7:hMiRO9Vm5hjOotVq3T8G9P7hVc
                                                                                                                                                                                                                                                                                                                                          MD5:763C4D3EA7AF74B096BDA70D7D9B6856
                                                                                                                                                                                                                                                                                                                                          SHA1:613878A0A0B72DAAEA0C7DC4E8EC7EC99C4BB49F
                                                                                                                                                                                                                                                                                                                                          SHA-256:D59AF31DC947876CEC34B5C4F8FFB6832E85D22894B8D1B86CFEFF78FDD9AAD1
                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D148CFE2051FC00743CA7DC69263A94A27A9C47B34B669BACE166CBF219067332C7FF01B2E5BFE5825000188403C4AA59E56FF50E41CE66F2FCC8D1C0F07F7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://8157301.fls.doubleclick.net/activityi;dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos?
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos"/></body></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7406
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.126667024014171
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:reU/J73DGlAMXJiRiXX1R0gjODxvGLyu:iUh7DkAMXJiKX1GNxex
                                                                                                                                                                                                                                                                                                                                          MD5:57BD61BDA4ACE37C9E4E86D552C54B76
                                                                                                                                                                                                                                                                                                                                          SHA1:210E6F2D324480E71EB8C90087FE1A9E5A70CC23
                                                                                                                                                                                                                                                                                                                                          SHA-256:20F10502111B9FB4C47D833FE055188971BAC8A6FF333AEF302BFF2A80E228E6
                                                                                                                                                                                                                                                                                                                                          SHA-512:F549759AE63DC9DACA9419DDDE2863E3EF20A3B5D8553C91AC851026A786E1B7FCCC78BEB9889F017FA318C61E9A05A0A1FCCCAB6C0B0CEE5F541AD858D635D3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/icons/favicons/rebrand-2019/favicon.ico
                                                                                                                                                                                                                                                                                                                                          Preview:......00..........6... ......................h.......(...0...`...........................................4,..........MF..ic.. .......F?...z..*"..........$...............IB..........b\..........@8..LE......uo......................6...^X......ke..OH......wr..#.......2*......?7..KD..........pk..........( ..........5-..........NG......:3..........SM..........>6................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16212), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16212
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.567675164334425
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ZeAi4Ns+MUM4ZT2pbAn9VLmKp9EuOEixIrLRxH9aac7curB9Go0kYLcrQ+2ZeXNx:ZeAi4enUpZaFuFL4J3IrLRxH9cYuPGoN
                                                                                                                                                                                                                                                                                                                                          MD5:EC9E176DB704EFA3472CBFC2646C4F75
                                                                                                                                                                                                                                                                                                                                          SHA1:4D001CDEDC13A03E6AB02B0D79CFB9E83D38CD51
                                                                                                                                                                                                                                                                                                                                          SHA-256:4ECD3C8EEEF17532D44EE4AD3FE44663B65D9F9C65D3857C98F4BB9E3742A76C
                                                                                                                                                                                                                                                                                                                                          SHA-512:9C29D03A8782928AB3B0AAC6033E2E79F9F6FB1BD9B3D1EC0F038AD545AA0AD236FE514D847DD1DD47A7551A6EEB1EE9391A892AB69566E1DF11A404B40EF938
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/521.31963a30545c44ce.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[521],{3521:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return F}});var n,o=r(9499),i=r(7294),s=Object.defineProperty,a=Object.getOwnPropertySymbols,l=Object.prototype.hasOwnProperty,h=Object.prototype.propertyIsEnumerable,c=(t,e,r)=>e in t?s(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,u=(t,e)=>{for(var r in e||(e={}))l.call(e,r)&&c(t,r,e[r]);if(a)for(var r of a(e))h.call(e,r)&&c(t,r,e[r]);return t},d=(t,e)=>{var r={};for(var n in t)l.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(null!=t&&a)for(var n of a(t))e.indexOf(n)<0&&h.call(t,n)&&(r[n]=t[n]);return r};(t=>{const e=class{constructor(t,r,n,o){if(this.version=t,this.errorCorrectionLevel=r,this.modules=[],this.isFunction=[],t<e.MIN_VERSION||t>e.MAX_VERSION)throw new RangeError("Version value out of range");if(o<-1||o>7)throw new RangeError("Mask value out of range");this.size=4*t+17;let s=[];for(let e=0;e<this.size;e++)s.push(!1);for(let e=0;e<
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):12428
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.090432345265581
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HbCDQu2mDpLj1OHrAU0DyNH/9UW6GYoOcjiWDnkPoOmoav+9I8rd6+9IXO4nHQ9O:7SybAfDk
                                                                                                                                                                                                                                                                                                                                          MD5:A7BD076C2C87DB4A69D153F1D18D077B
                                                                                                                                                                                                                                                                                                                                          SHA1:95CF22460B276ECC77831B1D9FCBDD41A255DD68
                                                                                                                                                                                                                                                                                                                                          SHA-256:6973279D8C19428CFB64A5B79B0C87B8876A1E9DC3195A8F2483306A4132A920
                                                                                                                                                                                                                                                                                                                                          SHA-512:051468A6743D55D45B2761D12C165FC7DFB32594677BCFAEA553A16FF998BBE3A6B2A0AAE70FC9062A702D71DA11A8EF82784DA4ECB3036B915B7438FD67636F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg width="90" height="90" version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 97.8 96.4" style="enable-background:new 0 0 97.8 96.4;" xml:space="preserve">..<style type="text/css">....st0{fill:#3A3A39;stroke:#3A3A39;stroke-width:1.9565;stroke-miterlimit:3.913;}....st1{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M48.9,4.3c-4.5,0-9,0.7-13.3,2c-0.2,0.1-0.4,0.2-0.6,0.4c-0.1,0.2-0.2,0.4-0.2,0.7v7l-4.9-5....c-0.1-0.1-0.2-0.2-0.4-0.3c-0.1-0.1-0.3-0.1-0.4-0.1c-0.2,0-0.3,0.1-0.5,0.1C20.6,13.4,14,19.9,9.8,28c-0.1,0.2-0.1,0.5-0.1,0.7....c0,0.2,0.1,0.5,0.3,0.6l5,5H8c-0.2,0-0.5,0.1-0.6,0.2C7.1,34.6,7,34.8,6.9,35c-2.7,8.6-2.7,17.9,0,26.6C7,61.8,7.1,62,7.3,62.1....c0.2,0.1,0.4,0.2,0.6,0.2h7l-5,4.9c-0.2,0.2-0.3,0.4-0.3,0.6c0,0.2,0,0.5,0.1,0.7c4.2,8,10.7,14.6,18.8,18.8....c0.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):349584
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.418305436693556
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOcUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdpP
                                                                                                                                                                                                                                                                                                                                          MD5:87C715B4DC4F81B18D226755469580A6
                                                                                                                                                                                                                                                                                                                                          SHA1:14DC54A67FFDDBD021AEF53EAFDA7C16F3133919
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E9F6A80A2C5E548C6CDB6AB88151D457A77C8F33A626B3153AED2846B59A56A
                                                                                                                                                                                                                                                                                                                                          SHA-512:B1CD1FDDF262BAA5EEA0A6E7743DB4E3E90E949FB60104503496B90CF42C7DB1EA80B2A791BA87066AE713B037D0F233C09BB664A36D09E8CD678DA8487E68A5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):833
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25851234880796
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dWLfsUF5Y4gd3516OKWJrMvdQwy7LieN:cifsUF5Ybd35cONIdQwuiM
                                                                                                                                                                                                                                                                                                                                          MD5:91A9745CD62191AC761AF06DF9247FD6
                                                                                                                                                                                                                                                                                                                                          SHA1:97BEB0704E700DD15FB6AB914F507EB876AE1408
                                                                                                                                                                                                                                                                                                                                          SHA-256:5CE597A9CDEADFA8903C317475BE5651834D5352EA4EA15A76F4D4F6F13585BF
                                                                                                                                                                                                                                                                                                                                          SHA-512:FA6F5A949F9D68C26065598E5F6AAD1E1D0763B4DFAAAD851AE8BC98D13DCFFFB4D4AD83E8A82B70E762A77C4A3968F70CD957995CFDB4D4C3C47E7AF0A8A404
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 51.1 51.1" style="enable-background:new 0 0 51.1 51.1;" xml:space="preserve"><style type="text/css">.st0{fill:#747474;stroke:#747474;stroke-width:2;stroke-miterlimit:10;}</style><title>Icon_Search</title><desc>Created with Sketch.</desc><g id="Symbols"><g id="Icon_Search"><path id="Combined-Shape" class="st0" d="M31.8,30.9c0.1,0,0.2,0.1,0.3,0.2l17.8,17.8c0.3,0.3,0.3,0.8,0,1.1c-0.3,0.3-0.8,0.3-1.1,0L31,32.1c-0.1-0.1-0.1-0.2-0.2-0.3c-3.2,2.9-7.4,4.7-12.1,4.7C9,36.6,1,28.6,1,18.8C1,9,9,1,18.8,1s17.8,8,17.8,17.8C36.6,23.5,34.8,27.7,31.8,30.9z M35.1,18.8c0-9-7.3-16.3-16.3-16.3S2.5,9.8,2.5,18.8c0,9,7.3,16.3,16.3,16.3S35.1,27.8,35.1,18.8z"/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1084), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1084
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.343708253504359
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Z8cMBbuhwqhRox2NS4NXKvQIPpn0Rx3vyhSzWHu5FV:ObuiAMESoX2QspnI3LyHC
                                                                                                                                                                                                                                                                                                                                          MD5:D27AC5F6326588FC98692938B50BE936
                                                                                                                                                                                                                                                                                                                                          SHA1:1EB1CBDF1A5B596DF8897397ED1B39A7484EAF69
                                                                                                                                                                                                                                                                                                                                          SHA-256:995B164C9BEA6655FEF07DD82011F2C975B318CF48663B12ACB13BEFE6653CAC
                                                                                                                                                                                                                                                                                                                                          SHA-512:78995BEC9CE28EAEAEB966AB0685FEEB830754D75CE7913B32482785875C11914A6838DE7340173454D8433108F21B3801C7910B596D59B52EBFEED010936FB2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/AGMCKpjOgH6e2QkdBG4-s/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/404":["static/chunks/pages/404-1688381750e309f4.js"],"/_error":["static/chunks/pages/_error-28b0dba9dbcfb4ed.js"],"/dni/[accountId]":["static/chunks/949-4e834ca882e3bebc.js","static/chunks/433-b21ce4b6a7d485ff.js","static/chunks/pages/dni/[accountId]-653b3354b8ba213e.js"],"/documents":["static/chunks/335-490a57b79d820180.js","static/chunks/pages/documents-7b69cb56458caaf6.js"],"/opening-advice":["static/chunks/pages/opening-advice-a6246a9522ffd549.js"],"/social-network":["static/chunks/464-37f6da9392bb426a.js","static/chunks/pages/social-network-0711c71cd610b42f.js"],"/unauthorized":["static/chunks/pages/unauthorized-be743aa8465c3825.js"],"/validation":["static/chunks/pages/validation-0548e944cd27f996.js"],"/verify-identity":["static/chunks/pages/verify-identity-d9508c40ea3b7ea0.js"],sortedPages:["/404","/_app","/_error","/dni/[accountId]","/documents","/opening-advice","/social-network","/unauthorized","/va
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):311892
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.608762276518208
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:l4Fz8OF1uiTO54gBB1xcQLfDCELaCmQdZdkW:+FlFgiKTtf1
                                                                                                                                                                                                                                                                                                                                          MD5:06607D07E07F418C9C8B12FB53853E64
                                                                                                                                                                                                                                                                                                                                          SHA1:66724C4DFA1295F77D67718AED6F9649A975D8AC
                                                                                                                                                                                                                                                                                                                                          SHA-256:68D12C0B86DA7654A20A6E25FB70070E3F74F6B3A6CB66BE2D25F4FFA7080B40
                                                                                                                                                                                                                                                                                                                                          SHA-512:513768C4458F42E7BAE92F923BF9CFE2179B3064A5C5EAC41D7C503BF285E16F43A77CD941754EFB56CE9553CE344C553932562B8B8F4418F076507F418AA18F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","scotiabank\\.com\\.pe"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0849727967725284
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrHu4vumc4slvIJel9IqF6mqZtXIZjcZuRdl9IqF6mqZR:trHu4vuCKGqF6ht4ZgZedlGqF6hR
                                                                                                                                                                                                                                                                                                                                          MD5:074CD872DC9DEA8E915394484AD60E5D
                                                                                                                                                                                                                                                                                                                                          SHA1:3D7089715C12BE2E482C835092EF974591B7FE65
                                                                                                                                                                                                                                                                                                                                          SHA-256:697D5D71B973BEE5D11595001215BCC6006964134264D55C9F04D05ED4FF8AB8
                                                                                                                                                                                                                                                                                                                                          SHA-512:CA8247FF27F419B2C4146627594C98BCD5EE1B2B68F048EF5ADA0B826E868288A611DD383CEB4329073E2DEF8A8F071B63DBDA18B43AA3DD66AD8BD65E5BC05B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="29" height="29" viewBox="0 0 29 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.5 3V26.0003" stroke="#333333" stroke-width="5" stroke-linecap="round"/>.<path d="M26 14.4448L2.99993 14.5557" stroke="#333333" stroke-width="5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.261996901057069
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEtuhPmpg0ncTLMVAsVFi8hXJdtFW14gZBhujfGoXi8:cuAQfEtu5m2oVb5PFW1bY+I
                                                                                                                                                                                                                                                                                                                                          MD5:2BC81D03D76D0C92A25DDD7C3C74C24B
                                                                                                                                                                                                                                                                                                                                          SHA1:A26D25C178FA2EE25D00321A023A44AC2C31EFEC
                                                                                                                                                                                                                                                                                                                                          SHA-256:ABA374A667328B0F1C866DA541B0EB0D9D1F4226BB390B33F993F07164643A1B
                                                                                                                                                                                                                                                                                                                                          SHA-512:CE6CC8DD714CB8918923467AE49E5CEC34B8FB5D8C830CE133C20BA05C951D860E1AF01B32E1480D781CE150E765669CD1EC4FA4A15F3F3A1BF54D6BA3F40B8D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/gift-color.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 87.1 80" style="enable-background:new 0 0 87.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#96D5F1;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#069DD7;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#EC619E;}..</style>..<g>...<path class="st0" d="M73,78H14.1c-4.1,0-7.4-3.3-7.4-7.4V37.3h73.7v33.3C80.4,74.7,77.1,78,73,78z"/>...<path class="st1" d="M80.5,37.3h-74c-2,0-3.7-1.6-3.7-3.5V23.4c0-1.9,1.7-3.5,3.7-3.5h74c2,0,3.7,1.6,3.7,3.5v10.5....C84.2,35.8,82.6,37.3,80.5,37.3z"/>...<path class="st2" d="M39.2,17.2c-2.4,0-4.7-0.2-6.7-0.5c-3-0.5-5.2-1.4-6.3-2.8c-1.2-1.5-1.7-3.5-1.3-5.1c0.4-1.5,1.4-2.7,3.6-3....c1.1-0.1,2.7,0.5,5,2.9C35.2,10.6,37.1,13.4,39.2,17.2
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 950 x 500
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):192522
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.873488268758083
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:v5wyfb3vljbvu5GXOTcK1aAfztDGHrvy+dzan9X970Nvf8JqLz4nhR6WDtrf:v5F3vFmw+TcK/xDMrvrzanwV0Jq/YbB
                                                                                                                                                                                                                                                                                                                                          MD5:BDFE88C0609A00E85B09DC178F187990
                                                                                                                                                                                                                                                                                                                                          SHA1:2E86FDE6CA5FFB295C3A02D83E5CFB4ED3DFDB0C
                                                                                                                                                                                                                                                                                                                                          SHA-256:F333F9E0BE9C5D0E90BE97E19AF4580276E200307ED50B085871DDD04B6BAC84
                                                                                                                                                                                                                                                                                                                                          SHA-512:4AEC04E1028018251D3C322BB9C9784B966E38CC7C5A6DC35A8709B939F8D2D28928729695FA6F28B75E195618838A9375934B211338EBA17124E28BFB49561D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/banners/banner-cuenta-digital-set.gif
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!/.KO.lpJIL.gQ.t....@2...$...1...*1.,*..........v..Evhp.................Rl..........n...hS.k..@1.....y.dUb8=.VP......L...(L....VU.......y....EA.v22........y...Mp....B?.!(...d...TS......fc.yw...w..........hd.w.wb.43....TC....xc.1.....Lt..a ..(P.zx/AG..'......ud`11.EBmABrYgH15.UV..x.....TE....WT.T..VU.RE.yw..vH...hb].......gclTV.E?.h.zwL...ge...x .x ..x{.Za.xz.w..wh...u..................".SF....2!...x.......d...E@&6=.i....8e.ha....(1...V....RV^*...ui.......7d...Xei.....=U.........IMM.....jp.x..E;.QG.jx.mWlGO..)a-#.........d$).c_....IS.............F$)....iv...y....v.tn.>\...1..s$(a......a....mQH.c.........=....b....d...FTJ-$.$'...@]O.....y.......o..[............{....................^.........X.>|7;1.....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2169
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1379
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.847575572175803
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XMho/KRCS8B8ypqMOWWzbrkaI04oTI3U3xmTjy7MAkOg:XMho/jpsW2InoTIEBmTOOZ
                                                                                                                                                                                                                                                                                                                                          MD5:424AD00D900AB29014C98E3E1B24688E
                                                                                                                                                                                                                                                                                                                                          SHA1:9846B4407D1736CF4DD946065B0C324B2262B82F
                                                                                                                                                                                                                                                                                                                                          SHA-256:358F1F03C9E826ECB7B5648B4D7B23E42DAED49ECFA578376BFBECB2DE215C62
                                                                                                                                                                                                                                                                                                                                          SHA-512:B32D19250D6CD3CCAED8A7FFF5A0B3CE969C9F3A470679379C4B5E4401E4DD9AF36B8F3CD64A53850DB3D07C02E9DFF611DC4031CB6185E2E31ABE03FDE2E446
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/validMobile.main.js
                                                                                                                                                                                                                                                                                                                                          Preview:..........EU..6.}.W.h....>ZE.*...a.2.M{....tO..{.{.../EaW..9U^..uc]c..ml...._W....2.*.7.<..,.L.|%....)~-.....\2.$..zgZ4M.~..s...g&.E..shd+.'4.T}...'.C{(g'9@....=.Z.j..&.._.3...k..0...<..C.3X.e...`-..-./.....0.x.n.p..2..50cn..Vd...bzD....x...i.U..&..)L.......D......k.y.7..n...f.s,....t.....!S..V.f....63...q.G0C.d6Q..p...j[.p.U%......8..u.|.....T...m..V..H....q...rH#z.?...\.$..u...M...Lq..B]..AD.9.q..EkP..>C....h.P=...{....'Q.3...Z^h,..f......9.:......R,\....4C.k.PC..l..N..a..+Z)L|..r..klU]..z1h...R.h.P.r.6.j.._.b.L@hY1l1...0.}I+.g.../N.%\ ...9.....]...9.*....%:M..K]....G.D.Y.Z. .3a.J.qU,.......^m..j...%.'..*..ic.D.R...!.qSH.bZ0........=..f.+a.~..~...i......w..V=..2...?{.M.H.$..7mg......^..),c....O1C..x...4u?h..7.;t".XP...C..5..b}.k.........v.I.CIAX.......J..mE....x....<sX#..N"R.....?-/..!.@. ~..x4|P.6..2UX._.6..wr<V.KYl_1n.m...+E.m...0p.y..rT...Oms& ....+).]/.`...t.....#...2.g...0.K....`..S{#..vDJ...P9.W3`.D....Oc]l9.R....D.....q.b]tx.u!.N.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):224020
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.800895160295622
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:khLtem/UJxFMStbijECc2PV+bx6OT4giQMmkxm4fpJkO:kDeZxFMNECcYixHT4g6mem4h
                                                                                                                                                                                                                                                                                                                                          MD5:57FD5944C007EE85E39088A10FB26487
                                                                                                                                                                                                                                                                                                                                          SHA1:8CFDFF13E573049A4FA39500C54B0DD6A0F4E65C
                                                                                                                                                                                                                                                                                                                                          SHA-256:F2BCBAE3650C81A8CF14994F118AEE2A6985336FA4D6DF24D94A04F53F8FE607
                                                                                                                                                                                                                                                                                                                                          SHA-512:C8FEEBE02B13A615740A616A3732B784F5053538AEEF06987056910CB4BCB22A11878880DD1D89D3FAC204C4DAE2E96ACB2FC24EBC880ABAB01AC2B435069EFA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function PTEHXxnvLq(){tv();Ldv();mfv();var kfv=Kfv();Pfv();var wfv=cfv();Yfv();lfv();var Hv=Zfv();var Y0,C6,v0,A0,Wq,Tx,BZ,FZ,lq,b1,Ox,kE,SF,f6,LE,RZ,jx,CF,NZ,wD,Rx,IF,mF,XZ,Kx,VD,QZ,Vq,bq,J0,p0,Cq,PD,pF,Yx,tx,HF,nx,g1,I6,qx,Xx,b0,EZ,kx,jE,vE,qfv,L0,Mx,Ex,r6,VF,R6,R0,r0,nq,Ax,AF,E0,H0,d6,Zx,g0,MF,Bq,Nx,VZ,FF,AE,YE,V0,t1,HZ,bD,vF,lx,kZ,d0,ZZ,w6,KF,lD,fF,S0,cD,TZ,h6,Jq,TE,KD,BD,Jx,ND,PE,jF,DD,Bx,wE,tZ,g6,K6,fx,I0,GF,dE,Hx,w0,K0,mE,UZ,G0,f0,CD,XF,mD,gx,TD,bE,l0,hq,BF,CZ,q0,RE,sfv,Ux,Nq,m0,DZ,zq,VE,WE,Hq,hE,PF,N6,xD,wF,FE,t0,rD,cF,tE,m6,J6,vZ,B6,O0,c6,Gq,DE,Vx,HE,dq,QF,cE,GZ,SD,Ix,Rq,vq,ZE,F0,Lx,zE,z0,k0,WF,Aq,E6,nF,Z6,nZ,W6,wx,Q6,sF,MD,h0,kq,z6,U6,T0,q6,dZ,Zq,F6,fD,rfv,JD,nE,dx,gF,MZ,Dq,jD,OD,zF,D0,x0,Gx,s0,tF,Mq,RD,Kq,LD,hx,ZF,qD,zZ,SZ,gq,QD,mZ,G6,D6,xq,mq,Qx,LZ,N0,l6,rF,lE,ffv,Tq,XE,s6,hZ,UD,wZ,gZ,TF,M6,Fq,qq,cx,gE,cq,rZ,pZ,W1,dF,JZ,V6,Bfv,IE,C0,Wx,JF,Sq,A6,xZ,xE,Pq,pfv,Fx,Xq,v1,DF,Q0,NE,U0,LF,h1,GD,pq,Y6,pE,c0,QE,qE,Oq,RF,lF,dD,IZ,bZ,rx,YD,CE,B0,Ffv,UE,M0,SE,j6,W0,rE,x6,OF,sZ,BE,Iq,zD
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3965), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3965
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.412765429643208
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:YrkSPsDgDOavHZlimwjdBVlaV/6Q2uVDtGtcqi7i9U:YrkRghXEjHWF2uqtcqiYU
                                                                                                                                                                                                                                                                                                                                          MD5:624DC09C04A99FC8DF0E5BC9664FE9EF
                                                                                                                                                                                                                                                                                                                                          SHA1:BC87FBAABE6E1F946772263BFDA16C9CABE57036
                                                                                                                                                                                                                                                                                                                                          SHA-256:6B43C3C76A94CDB18B867DB574FD7E15F37B124B3BBC9E94F808E9CA2D542C14
                                                                                                                                                                                                                                                                                                                                          SHA-512:9A42D308E11AC8A2FBB9668121461215A1350BDA27D7FA975FD5647C50F9E2822611C4B93EDFB2DEEB27E643023832D7B944BC07462F51B097592895A0C26949
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var c=t[r]={exports:{}},i=!0;try{e[r].call(c.exports,c,c.exports,n),i=!1}finally{i&&delete t[r]}return c.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,c){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],c=e[d][2];for(var u=!0,a=0;a<r.length;a++)(!1&c||i>=c)&&Object.keys(n.O).every((function(e){return n.O[e](r[a])}))?r.splice(a--,1):(u=!1,c<i&&(i=c));if(u){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}c=c||0;for(var d=e.length;d>0&&e[d-1][2]>c;d--)e[d]=e[d-1];e[d]=[r,o,c]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return 949===e?"static/chunks/949-4e834ca882e3bebc.js"
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 240
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):180
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.713086065747857
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:FttDV1C1ZVi2aQ2sgVZ22aSkyyQtyj7aItw71ZVuwdgbfkesswQBfOX23t:XtSG2aQ2UdSkyhtOaI+fV/dgbceNya
                                                                                                                                                                                                                                                                                                                                          MD5:F4D27065DA34E0386351B40476C63403
                                                                                                                                                                                                                                                                                                                                          SHA1:E245B06E98B5413091CD4C05AAC45F648E31E9ED
                                                                                                                                                                                                                                                                                                                                          SHA-256:13F557787E3D9EF124A97A1547CAE0AA9C3C44BC34DB3B111DE6D1D15F1985D9
                                                                                                                                                                                                                                                                                                                                          SHA-512:1C6D599A0ED77E9153D59D89B02CA839C05F10A5A3829BE0B3796B54EA4021C65ED44ED0CDCE817B84D282571019A7CC51C80CE72F98BEDAF22FBFF73A4811DE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:..........u.M..0.F.R...l.P*........4S.IE..,...l.3..> .Gt.4@7'....K...r.w..A,e...........G.....B.."3.P|.K.x.Z..,..w.e..H...,9.X..C.weR.=. ..S.,.YU!... ...7.q...e.i.."+S.....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30197), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):30197
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.391140584363081
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:7CQ0H6KIkcHcA9IY9uYoj84CIgYPOcgJYlQt+RoUpoZx9rcmExq:P0H6KIp9I85LKQXt+RoUA
                                                                                                                                                                                                                                                                                                                                          MD5:F10BA5C406CE4D3ED0C8D9EE8DA2D8D2
                                                                                                                                                                                                                                                                                                                                          SHA1:B193F6FF2B4B896E539BECD8213DB3CCD8DEDB12
                                                                                                                                                                                                                                                                                                                                          SHA-256:D2282D6A478276A3E86FAE93011C9FAD5D4DFA7A60AC4E3526B7D6D31B68C8D9
                                                                                                                                                                                                                                                                                                                                          SHA-512:59A499F4D35FA8076886EB10FA3ECF39A3291F1AC076ADCF2B9DFA4DC77718981E6FE9AEA13CF2C452FD64E0E255033AC7D295429111007325BC7DE832A9E66F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/pages/opening-advice-a6246a9522ffd549.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[145],{3579:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){var n=c.default,a=(null==t?void 0:t.suspense)?{}:{loading:function(e){e.error,e.isLoading;return e.pastDelay,null}};e instanceof Promise?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=r({},a,e));!1;(a=r({},a,t)).suspense&&(delete a.ssr,delete a.loading);a.loadableGenerated&&delete(a=r({},a,a.loadableGenerated)).loadableGenerated;if("boolean"===typeof a.ssr&&!a.suspense){if(!a.ssr)return delete a.ssr,i(n,a);delete a.ssr}return n(a)},t.noSSR=i;var r=n(6495).Z,a=n(2648).Z,c=(a(n(7294)),a(n(3668)));function i(e,t){return delete t.webpack,delete t.modules,e(t)}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.261996901057069
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEtuhPmpg0ncTLMVAsVFi8hXJdtFW14gZBhujfGoXi8:cuAQfEtu5m2oVb5PFW1bY+I
                                                                                                                                                                                                                                                                                                                                          MD5:2BC81D03D76D0C92A25DDD7C3C74C24B
                                                                                                                                                                                                                                                                                                                                          SHA1:A26D25C178FA2EE25D00321A023A44AC2C31EFEC
                                                                                                                                                                                                                                                                                                                                          SHA-256:ABA374A667328B0F1C866DA541B0EB0D9D1F4226BB390B33F993F07164643A1B
                                                                                                                                                                                                                                                                                                                                          SHA-512:CE6CC8DD714CB8918923467AE49E5CEC34B8FB5D8C830CE133C20BA05C951D860E1AF01B32E1480D781CE150E765669CD1EC4FA4A15F3F3A1BF54D6BA3F40B8D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 87.1 80" style="enable-background:new 0 0 87.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#96D5F1;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#069DD7;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#EC619E;}..</style>..<g>...<path class="st0" d="M73,78H14.1c-4.1,0-7.4-3.3-7.4-7.4V37.3h73.7v33.3C80.4,74.7,77.1,78,73,78z"/>...<path class="st1" d="M80.5,37.3h-74c-2,0-3.7-1.6-3.7-3.5V23.4c0-1.9,1.7-3.5,3.7-3.5h74c2,0,3.7,1.6,3.7,3.5v10.5....C84.2,35.8,82.6,37.3,80.5,37.3z"/>...<path class="st2" d="M39.2,17.2c-2.4,0-4.7-0.2-6.7-0.5c-3-0.5-5.2-1.4-6.3-2.8c-1.2-1.5-1.7-3.5-1.3-5.1c0.4-1.5,1.4-2.7,3.6-3....c1.1-0.1,2.7,0.5,5,2.9C35.2,10.6,37.1,13.4,39.2,17.2
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/786075271?random=1728687532562&cv=11&fst=1728687532562&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):140930
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.264023407273751
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GdvlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqEYQJJ:GdaJmvKgiUB8ix2JJ
                                                                                                                                                                                                                                                                                                                                          MD5:4AF7A03F4BBDA417F4968B58D996107D
                                                                                                                                                                                                                                                                                                                                          SHA1:E7E1009CDBB87EB7C4C394B31AB39554011C7B58
                                                                                                                                                                                                                                                                                                                                          SHA-256:F9DBA7111AA9E260FAAF5C755245A0FF6AD491D2E69D266B60D02024F63235C3
                                                                                                                                                                                                                                                                                                                                          SHA-512:6EA2E1EBB53B7A08F6B659521E2583525F631C455F5B3CD5D97A484F79FB1A9434D1A57C733A24AAC7EB79A4C271F4F83733759CF2825AF4653A16B65447FCF1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,n,t){var r=t(7294),l=t(3840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\u
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):227852
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544438709622715
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Qf+H1CEOFp7Z+q0m/6oI1LirsiI3XV9ujmxcQLQ8z2W:q8OF1ZGO5IHGjmxcQLQ8aW
                                                                                                                                                                                                                                                                                                                                          MD5:4D109EA9C59B714C394866BDDA2728C3
                                                                                                                                                                                                                                                                                                                                          SHA1:08CC990BCC003AF536F9D2705CA2D1D000EB17B8
                                                                                                                                                                                                                                                                                                                                          SHA-256:A4897A1907AC367E23FFE7470BEE3EB9312A0B691B688AB45161FD6370DDD18B
                                                                                                                                                                                                                                                                                                                                          SHA-512:AA3D7370380438D0C7A9C844C2A6A7635C00B4901BC4870D605306F0D5D6D6C0B341E68FB47B06A765814202109895CC5136326643F64142EAC3D2C5BE3280FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8157301","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1747), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1747
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.915153454960528
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hMiRO9eMV84KaYKpzr45eZ5f5QR5+33DQ63xTIxDQQ6m1SPcXlJncpoECSap:NOw3LaYKpY5ORQf+33B9MncPkca2q
                                                                                                                                                                                                                                                                                                                                          MD5:DF7CAE4E061EEBF56EEC6057930C992E
                                                                                                                                                                                                                                                                                                                                          SHA1:49A5AB00DDBC620E08EA4CA7B8A8DFD659D772C7
                                                                                                                                                                                                                                                                                                                                          SHA-256:B4DFB327BC8016F124A28D880C02503CC2FFADFD038F9AA6506DC318C8F31C8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:BD7969CF85CCB5FA6B55A9455F931F2D361EFB2E097D38BED8D79940DEAE46A7E01CB58EE2AE9D800D2B288485B4C01BC6ED5AB8D8D5FAF48F5BFE0B0DDEEB55
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://8157301.fls.doubleclick.net/activityi;dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367?
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367"/><img src="https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=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
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=2702113&time=1728687471029&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F
                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 6785
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2887
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92965004563049
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XcjlKaWMsvrbwEVnyf+NmAhVd0ucTmsKPU7EsdiJCqDNjLlLpexH6h032P:ol4r025Nbvd0u8KPlSiJNNXlLEq
                                                                                                                                                                                                                                                                                                                                          MD5:AA1A199A80F0043463173C75BE84FB4F
                                                                                                                                                                                                                                                                                                                                          SHA1:EB4F6A2471E7111C88C039458C5CF64FDB1ABEDF
                                                                                                                                                                                                                                                                                                                                          SHA-256:427E6337B923FDFBCB4B50D0D8911EBD1E237FC02876B61FFC931F4D2EA97A9E
                                                                                                                                                                                                                                                                                                                                          SHA-512:F5B5E3E300E127D7AFDB51908FEF535D46BC0DC0FFFB02072F7FB2A3A4E84E4B54FB5716F7059BDBAD148C4E2B67169894347597D8D0D40D65C55C4E50AD59E1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........Y[w.H.~._.{.D.m...$.....'......p8>Bj..."R....}.jIHr..y...TW...j....O.g....(..}z.....2.cy<KB.H......Z?[=Z..=P.Z...D+.x.N.Y........7Vq.....>T.HN.i&=.V.{s....O[...R8.+.X...Y....C....sgV....p....S._......H+.r.....o...+...D.,...$q.."..$..FP...(*.....gqLZ.P...XDk..d.Ec...*..p.Y6.R..g.5._..I..r.G.n......S...d|.EL.....L..Yi.....`<..H.+1~.. 2k.'....."..y?......uZ.<....)q'....j..'.$V"...a.v..S.(.N.?}..~.O;....$...V...~w..pw..+C..1wMX.gN..~..J.W:.dM...:....B....!O...d.(..CL......3..Ls.3..h\-+#......L.p...3>..9....%D..S.HX([>.:w..F..K....Y.k..y...}b..?...b...E...H.....JW..se.Se.q..r.5.#.^......Qw.w-....G#.F.i4k...h....E.......c..p.}..5.HJ).t..9....2.R...u..,.)V.]..I6.D".}.....L.X:~..`.<D...o..ad...e...}...L.Y~..\.........R..1.,.....z....p..-v ng.%..$.....B&.dmsg6m...|...M...P't,RjC.d+.I=.y....h..xm.;....e..0).kL....d....1MD.0..z..aU..;L.&.t.Z.r.@Z.,hM2...bz..3.E...b../..ba.....pM.>...geh...`.._.......#{.L....-.......{Lj.K%p..8..l..!.tS<.0i<.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 65 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6364
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895213316951288
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:WllcHitlIxv9vk7C1+I4wWHLihk/xz2P3DoCOEk7J92co04s62xv0cXYdyy2rV8W:1IIHUCD4waIopP1XtriW
                                                                                                                                                                                                                                                                                                                                          MD5:0C644FA0A7691EC60805661F1DC28E10
                                                                                                                                                                                                                                                                                                                                          SHA1:A4AE2A4F31F7A05DE8A824354E5D91BED99696E3
                                                                                                                                                                                                                                                                                                                                          SHA-256:FAE015E800D049634E2009A652B3AA749EADA1EF9ECDE51ADA1B0B5A7EFDC480
                                                                                                                                                                                                                                                                                                                                          SHA-512:5EB5B415F54EBC853972E1BC5061BBBCE7BABAEA11AE7379230E1A490ADDB3E8600EC8F7A6F6CC862A2CC44080CF4517CB4D200CD8F26BA0854967EA52EFF5D9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-quienes-somos.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...A...A........E...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5447), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5447
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.95633457585492
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMHEi+Ltnu/4vd5xW:1DY0hf1bT47OIqWb18i+Ltu/AU
                                                                                                                                                                                                                                                                                                                                          MD5:508B733B7FC9EAA483F5A0B8D8A7C62C
                                                                                                                                                                                                                                                                                                                                          SHA1:9836A138D1C66ED9343926C70EB7C4B7E836A239
                                                                                                                                                                                                                                                                                                                                          SHA-256:D62EB8EE62D6B92E34C1794AC95296EA0EB33DBDAC45335F3ED602EBAEF7A798
                                                                                                                                                                                                                                                                                                                                          SHA-512:B8904B19953D11FE6ACE300175C777299EF3AE0F94ACC708056A07DA1140DD463C98FF82BC213D145FC3AB8AF8CA043EB261EC27EC3F18177947F502649A59FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 480 x 253
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):65860
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.847396089626274
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:x5+/KL2NxPK8Dm+CyqfVsePQBHIJF4M0X8GcaYQ:PtdLdfVseMEyM0XBN
                                                                                                                                                                                                                                                                                                                                          MD5:362F4EEA97C978061716E557DD808DCD
                                                                                                                                                                                                                                                                                                                                          SHA1:10BF3F507577E7A76856180FC5881D396FBD5F91
                                                                                                                                                                                                                                                                                                                                          SHA-256:F1B75A940D88F1CE6E11A35168515278716F54CAED19EC4F89AC8C46E7E6D642
                                                                                                                                                                                                                                                                                                                                          SHA-512:6C5B433B473A3F592E0601D5BD3EC265E4ACD085B7960206C865D195E262671DDE442F4F52E87C2D1F8520906E619527AF41D073308AADFE2F99416EC7261C54
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/banners/banner-cuenta-digital-set-small.gif
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a........................#..NFK....3E.gQ....w..*0....0...0,.B2..........Vh.y.......vip.z..............gS.k..@1......y.vzb8=.dU.WU.UP.'N.......y.......EAL...Lq.B@.@I.TS...y..u22.......ch.xw.w.....SY. &...d....6.hd.fc.43...wb....&R...wa...GT.TC.zx....xc...2/............/AF.Nw.ve.jt.UV.CA.D@....TE_01mAA..x..ztH15..!.hf.WS....xzM..H...hbpYg.VT....yw.REw...zy.jTU`..........v.W.....ge.h. .....37z ..ue..$.Za....4gv-..2 .-6....QEw..d...$/.....#.EA.......id&6<..j..%+...V....LV].th.RG.zwU...iw.IMUdg.7g...P....;nGO.x.{c`...."8.uh.kp.hT.z.......a-#...H$)......e$(....GS......{.....0......tja.....mQHu$'y...E:.b..b~.........iy.$(I-$.?].=^....kg.f...?O..e...IJ.@I.vq.?_..[w...VS.a............................................................p.....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                          MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                          SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                          SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                          SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=2702113&time=1728687486383&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos
                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):311921
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.60892942259044
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:l4Fz8OF1u4TO54gBB1xcQLfDCELaCmQdZdTW:+FlFg4KTtfY
                                                                                                                                                                                                                                                                                                                                          MD5:AA1BCDC42623DDC85496EE97C9C3C3E5
                                                                                                                                                                                                                                                                                                                                          SHA1:34A9B38EC4B25A33128F1AA3F530FF05630D4E97
                                                                                                                                                                                                                                                                                                                                          SHA-256:6B0BB28D4C418EA423ECC61D94ADC68BA79AF5F2DD089D379941FAD699B2500A
                                                                                                                                                                                                                                                                                                                                          SHA-512:BDAD7E3097568E2A1545BEA1996547AE6DEBBEAB06430221A9F9B7DAE0F754FA2FEC2EEF3BE6EAEE5AFCAFB514B0C48F9EC71BA4F1685FF020949B6172BDBFEA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-8QSWWQCBGE&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","scotiabank\\.com\\.pe"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7421
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3528016828091
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3ezsdmHr4MULtw5FLy0O1DITcfaG0KFcs:3UdrUaVO18TcfaGEs
                                                                                                                                                                                                                                                                                                                                          MD5:23A58196F64D63DC8A75F9E94E2AE7D7
                                                                                                                                                                                                                                                                                                                                          SHA1:C5CFEC23966E9FCE71D49D434801FEAA61AF6925
                                                                                                                                                                                                                                                                                                                                          SHA-256:9FF5296C6F62CF6E7330A7D9DFD312B084BACDF972F0513F5178E06876600CD7
                                                                                                                                                                                                                                                                                                                                          SHA-512:A82C8A733345C2793E972319E1255774E78E5C4B9D82B3C47F8FF3D42B35BFA9E12A534621F0F43FC17B42A7BC57E9039E41D7DDEF824BBBD7189169605FE062
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 190.3 80" style="enable-background:new 0 0 190.3 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#EFAC52;}..</style>..<g>...<path class="st0" d="M171.5,11.2v13.3h-0.1c-0.5-1.1-1.4-2.1-2.4-2.8c-1.2-0.8-2.7-1.2-4.1-1.2c-2.4-0.1-4.8,0.9-6.3,2.8....c-1.6,2.4-2.4,5.2-2.2,8.1c-0.1,2.8,0.7,5.6,2.3,7.9c1.5,2,3.8,3.1,6.3,3c1.3,0,2.7-0.3,3.9-0.9c1.1-0.7,2.1-1.7,2.6-2.9h0.1v3.3....h2.6V11.2H171.5z M170.8,35.6c-0.4,1.2-1.1,2.4-2,3.2c-1,0.9-2.2,1.3-3.5,1.3c-1.9,0.1-3.7-0.8-4.7-2.4c-1.1-1.9-1.6-4.1-1.5-6.3....c-0.1-2.3,0.4-4.5,1.6-6.4c1-1.5,2.7-2.3,4.5-2.3c1.3-0.1,2.6,0.4,3.6,1.3c0.9,0.9,1.6,2,2,3.3C171.7,30,171.7,32.9,170.8,35.6"/>...<path class="st0" d="M126.8,21c0.1,1.2,0.2,2.4,0.2,3.6v17.3h2.6V30.3c-0.1-1.9,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 30656, version 1.6554
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):30656
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985278075913549
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:13T/q9Qjbl0Iv772Lts/wQLNudAP0iApbF4EbgkH:R6QjblNwRakH
                                                                                                                                                                                                                                                                                                                                          MD5:8FD30BD010D9E2C7677EC339685F958B
                                                                                                                                                                                                                                                                                                                                          SHA1:52F45DE0F527644770F4CA9B9435D593A2359662
                                                                                                                                                                                                                                                                                                                                          SHA-256:5F45B253B0621B40B352B1EC52C4B2066BCA8E71C5AC54D922459FC8109D9366
                                                                                                                                                                                                                                                                                                                                          SHA-512:8219A99926853933920557F7B705C2C47AB5611328811C73C8556BF609BFD3D3950571EA3DD437F864AC2D014D060967B9D708F9F67FF6A03D54C780505BAD3B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/media/Scotia_W_Rg.a53c6af4.woff
                                                                                                                                                                                                                                                                                                                                          Preview:wOFF......w.................................GDEF..c.........#O#`GPOS..d$...l..A|m_c?GSUB..q....-.....z#OS/2.......U...`f1..cmap................cvt ...l........&...fpgm.............0.6gasp..c.............glyf......JY.......Mhead.......6...6(...hhea....... ...$...Phmtx...P........%yK.loca...<........p..Umaxp....... ... .z..name..bT...+....C.kBpost..c........ .}.;prep...d.......e............!Z\._.<..........Y........t9.;..................x.c`d``.....AR...k.G@.................g...[......./.a..........x.,.5.B....7t$..F.BP...@.<....'w.n.N.....[......0.j.......v.......r2`. ...r.....(.....x....$I....Z.z......=.m...m.F.l.V..j:..<M..YJg..J.e.7"..62..]4..".( 9.=...iG{..X+..$...J~....Z...*w..|......Y...j._.*_.....e.J#`o...0...lX...w......-T_...\...^.7...F.n/....d..J%m^W.;D%a.z......l.^*.e...z.X.....R........5&4s~.......?.w.pfzGsv..O#l....`.,.r>lk.2...&.[7...h..^.D.....y..v.1.3.....3z<.Hg.Ju0...`..T.....n...h....A.<F.y.....W.H..}.S.....k...9...M....XwS...9Hk.Y...'.sQn.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 950 x 500
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):63188
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965565765014194
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:mZ+MIe9jA17CsCLEECo4UQBSjiIndJgQvWOMZUPaY:mAMOXW46ji8sy9
                                                                                                                                                                                                                                                                                                                                          MD5:A9E5F066BDFA96306C05C6DA7245D08B
                                                                                                                                                                                                                                                                                                                                          SHA1:6718B4851A3FDC307827CE593B40F8CCA886F5FC
                                                                                                                                                                                                                                                                                                                                          SHA-256:2EA8656335722ACDF578EB74E00DB264EECA4514AA461412E38E59F103BC38AE
                                                                                                                                                                                                                                                                                                                                          SHA-512:935FF6F097F4227550355BFD1FB5D300AF3C46C9D2011E20A3D359B396A3C6CAFB06C7C6F5A4BF82CE2FEC5F4F3971D9B489E3ECD20EC451C5E5541CC3353F1F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/banners/banner-sme.gif
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.................o............RO..d....f.u.......................m.x`..eee.............I+.78......u[................................n.mR........./...........S@.......py.\A.........l...aP.;..wc........www....t.......S9.A+......../....7..K/.~.eL....B%.pU.eM..e..ys................'&....eb.................}........:%.......v...............v..aC.............m.$................u..................t.....|....b.H4.....x.}....z.~....^Y.................j.va.............*.......|..l.|....q.M?.......zl...............wq.....vp........l.......zM....V*..........jJooo........................................................................................................<.......g.je..f.$.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2076
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):678
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.685461123404363
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:X0jZF18qdSu8hcs3oBKVxg63XG21DDHZVhesmL:X0lFn8yshVC63XGMD5VhesmL
                                                                                                                                                                                                                                                                                                                                          MD5:914E91CE932D4D59A77045E266ECB5D9
                                                                                                                                                                                                                                                                                                                                          SHA1:F65C5550AC2813FAEE37878EF713467BC2BE3182
                                                                                                                                                                                                                                                                                                                                          SHA-256:7D78B762A736E6FB1A597FB2C95955FCDB9C6F81BDD8C7F33B8FCEDA0B88E43A
                                                                                                                                                                                                                                                                                                                                          SHA-512:C7C2674CAAD39C3012E2A2046E25E30B83E68DB9452C62FACD6C130D974A7ABBFB874CC104ECC4EAE37E91709D5A04417D308B66571CA58226396E8C6823A768
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/search-cts.js
                                                                                                                                                                                                                                                                                                                                          Preview:............N.@...y....[..T.!qPp..Z.(..h..8[.]w.M..w}..JU.Q.:....?..g>KP.Z...^kF...v..!.E.Bk.T)/|...z.pEq..Gx..OAH......@.\I..rw.5.....>..~...u..(*......R..s..........,ADX..x..\. mk....j4..E.7........L-.....f..,>.&....b9.;ho..x.A8.,F.......E8.<..!.-Y7.r.Ml..3;.x..o..X..2Mf .v....2+.p..C4.B.@....(..42v.=*y*z..../Q...h.?...).r.r.M{....Is..u<H.p.QU._..h...40..{.......W\jn,.I..Z.+. .6%...{U....".BR.%.(1.X.Y=.i.)...X......+..R..g.U.Q..5.}r.q{.7Kl.c.q}x..Y{h.3..T...f..Lp.R..\T....H.<...=)d..d.k.H.......3.1B...1@.)3.j......7..I.R...{...0.]MU5a.GG/&5Zt....n. x..I..!...zn..o.}...g.@...<..Y.Q]x............<...n.5....s..G..D.C.9E.......e..z....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4054), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.176962535140151
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:kphpCpEpGpWpUpYWpAi/pepjpKphpHpozptpIbbyHYceWUQTbnB4qhJ21dN/x9:kLkK0UOHDcVYfhSzbqS4xlQTbnB4qhJm
                                                                                                                                                                                                                                                                                                                                          MD5:5E4F1AFDEDF81CD481D9DC16126EAB40
                                                                                                                                                                                                                                                                                                                                          SHA1:43B3BEAED22C30CBCBF486EAD9B3E76A0B437087
                                                                                                                                                                                                                                                                                                                                          SHA-256:26BD73362842E4D51B3712D4D3B6026AA16AEDB0F5CBAAD8E1DD5215289768F8
                                                                                                                                                                                                                                                                                                                                          SHA-512:E05F8EEE4FA0C00B7D8C2468678DFDF80C802B26BEBA6EC0E917F323B948A5CDF9BABC5C62D162E62EECDCFC5EA1323E3DC4762FB7A8D4889E17883596B275F4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/css/517e089bc297bd96.css
                                                                                                                                                                                                                                                                                                                                          Preview:@font-face{font-family:Scotia Bold;font-display:swap;src:url(/openmarket/accounts/_next/static/media/Scotia_W_Bd.627aff1c.woff) format("woff"),url(/openmarket/accounts/_next/static/media/Scotia_W_Bd.3d89a25a.woff2) format("woff2")}@font-face{font-family:Scotia Bold Italic;font-display:swap;src:url(/openmarket/accounts/_next/static/media/Scotia_W_BdIt.def5633f.woff) format("woff"),url(/openmarket/accounts/_next/static/media/Scotia_W_BdIt.c89bfcba.woff2) format("woff2")}@font-face{font-family:Scotia Headline;font-style:normal;font-display:swap;src:url(/openmarket/accounts/_next/static/media/Scotia_W_Headline.5a532caa.woff) format("woff"),url(/openmarket/accounts/_next/static/media/Scotia_W_Headline.c0b92ef0.woff2) format("woff2")}@font-face{font-family:Scotia Italic;font-style:normal;font-display:swap;src:url(/openmarket/accounts/_next/static/media/Scotia_W_It.ad5803ff.woff) format("woff"),url(/openmarket/accounts/_next/static/media/Scotia_W_It.7dcadf7d.woff2) format("woff2")}@font-face{
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):349584
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.418305436693556
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOcUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdpP
                                                                                                                                                                                                                                                                                                                                          MD5:87C715B4DC4F81B18D226755469580A6
                                                                                                                                                                                                                                                                                                                                          SHA1:14DC54A67FFDDBD021AEF53EAFDA7C16F3133919
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E9F6A80A2C5E548C6CDB6AB88151D457A77C8F33A626B3153AED2846B59A56A
                                                                                                                                                                                                                                                                                                                                          SHA-512:B1CD1FDDF262BAA5EEA0A6E7743DB4E3E90E949FB60104503496B90CF42C7DB1EA80B2A791BA87066AE713B037D0F233C09BB664A36D09E8CD678DA8487E68A5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTdkNGE4ZTU0MQ.js
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (828), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):828
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.573542526656593
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEH25nmdC8fpAeVVJZGNTOcTiUMGT2IWaEuZGDRGBBWeVZ:hMiRO9JdotVr308G9P7hVZ
                                                                                                                                                                                                                                                                                                                                          MD5:B7256F9464310EDFB489E7AA2728EA92
                                                                                                                                                                                                                                                                                                                                          SHA1:9BEF803ED4226185C08CA34B7BA3DEA5D3C24FA9
                                                                                                                                                                                                                                                                                                                                          SHA-256:362CB0456C3BD2DA89451F316CB34A8A78445E9984C513C6E0A45C3EF00B6D66
                                                                                                                                                                                                                                                                                                                                          SHA-512:D345BDC062BFBC493CF048F0E9DFFCA801AE73224F6C4D3A7081D7CB39F4DB6D7FB11017D8DDB18290C9E33E4CEB3FD05978DBA804E241B2F9C64506F32AD17C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://8157301.fls.doubleclick.net/activityi;dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F"/></body></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 798
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):460
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.556084895102988
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:X0cjW7fRqbf/yJl5IAFgB9GBHUBj190epnNEB8UKFg7:X0NJJluj9G1UD/DEB8U1
                                                                                                                                                                                                                                                                                                                                          MD5:9C07CEBDF7BD1D0CDDB7EC4C87B00388
                                                                                                                                                                                                                                                                                                                                          SHA1:4FD3C1DE4D35AF8001058BEE7867C2836768AACE
                                                                                                                                                                                                                                                                                                                                          SHA-256:C51E65898E688BF4A3D119026C91846D13E81F4C757859266809301257C6B5D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:838C80BAB4CF5627C38130182C3E929CFF99B63AAF38C33665296B17D1761CCC8CAE6605B98037DC717FD64D3B19C186B15CB392EBFFE47832449A5BDA4DC6F7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........S.n.0.....DJ.eO...Z-E=tA.....dT....%j..di)P...c....gR.F..&r ..'...P....4.m...N.............X?Q.8z b...r....u.7~..2X..3..>..K.P..u.!.m..?).Y...n.&...h..%+.......G".....4.-....%IO..J.T.l...'...VC..I-.g).#...|.A..P*f..?c...u.{..j.2m.;...p...Mq..Q..X.r.].y'.....<..p..0..si..K.PT..e=.!.N4`....r.Ow...............X..oY..Ey.>g'.W.ZL9H.:.Z..i....h....2.....$6d.4).ij(5..A.F."I...8...^.={...)...FO......mQ...x.K...v[.O{.FB.t....w.x......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):227852
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5446009003089145
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Qf+H1CEOFp7Z3q0m/6oI1LirsiI3XV9ujmxcQLQ8z2W:q8OF1ZxO5IHGjmxcQLQ8aW
                                                                                                                                                                                                                                                                                                                                          MD5:91C414D0627690287B856039D41EEF43
                                                                                                                                                                                                                                                                                                                                          SHA1:7823521E84DCE02608B0607366B688E5153EF2C0
                                                                                                                                                                                                                                                                                                                                          SHA-256:6589D13613F308A25FE45E27AB5650FA4A79EA99E55F03C24B9B42AE99C7C1F1
                                                                                                                                                                                                                                                                                                                                          SHA-512:29DBB2D0C4EDDF51C3F3DAF9304C1BBDC1A49D6E42F52FFEF36CB8306A93EE8102CF7F95B34B1B92DC7458F2466E5E7E74C77C12EB5DA4D764A6DA7E8F8EFACF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=DC-8157301&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8157301","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 950x567, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):174865
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.925404786408546
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mkp3b+89QAOGQ1pDCDRPsb3fvvM82L5xWQd42ZR5/tG6G/of8CmPwsETC:mkp3bFEnDctsbHE4x2ZHbUEl2
                                                                                                                                                                                                                                                                                                                                          MD5:7E0D3D7D8495A4AB08BEE5872F9440E8
                                                                                                                                                                                                                                                                                                                                          SHA1:1A07211DEAF0A53E6FCD9E6B90A2760C7399FE3B
                                                                                                                                                                                                                                                                                                                                          SHA-256:20B2B9F67E9C92B432FFEF5532FC0B9F29F78EECA2361110729C9FA845084A0D
                                                                                                                                                                                                                                                                                                                                          SHA-512:149A05B9F014D1F30B21291496CFA03C2AAF77FE5BB214E7C432F026CBD5AABEC61CB826631F304B8C4D0185FDF05C4499B9250272E58F9CC22AAE501BD52D7B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.......i...........................P...........d........00..........00......2024:08:14 10:49:18.2024:08:14 10:49:18.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-08-14T10:49:18</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C.......................................................................7...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 18436
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4847
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.963057968019293
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:j+hXtRBR0h3u3Az6MxDlX/5NkFBWpF5P6P/6TIINV+g8vADzml2uiju:qtS+3AzR5XRaB5P/6kINV+geADCsXu
                                                                                                                                                                                                                                                                                                                                          MD5:524AED94AF52C92B4FBCD38ACAF778F6
                                                                                                                                                                                                                                                                                                                                          SHA1:64F0FAAEDA6EE7D011F5CDFA1D19AFA8F094A1E5
                                                                                                                                                                                                                                                                                                                                          SHA-256:B5FB696AB932D8A4F266806C0FA00093F78B8DA27FA290AFE8872173D28EC02A
                                                                                                                                                                                                                                                                                                                                          SHA-512:0B78CBAD4D79F5B0ED524DD3868AD5D45464ADDD88097C5A246EDB19261BF0D1893EE640A77FFDD0C10374A5E1EEB6330F363877573DC3772DEA73C4B5320141
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/swiper-bundle.min.css
                                                                                                                                                                                                                                                                                                                                          Preview:...........;ks.......S;.%"..uw.P|..M...[y.P....g.PQ.G...Z.#..............{.TK..\.....5.L..tS.m........W0GSa#....l...i/1Ou.L....[....h.W.0......i8...S.f.......:lG]U......I.(.$H..j@Pu..:...tK..p......2.=."b....Uy.p..A.Q....^.{...O...Gd...?.i...x.+.....P..<....|yek.....e`Y......?.3%..C.....+....-RO.@.4.2...gv.U..}..X......4.7..?....'.||.Qc._......8..'.QF.k...+.{~.4'.i.>.7.....Ii..&/o.].>7y....6...0...7...*..pn.N..B0Fhdu....ci.e..A......IW..E6....)..-"..C_d....9{./....A$K>....XD.OJ3Xo.E..@#G..Q.Y1C_..^.L..}..$..".1.>.'.FN....Q:....uw...E.....X....y..@...T.*[p.).c.8.Yr...,..\e....c.w=.F..Gq....T6.l...].Wc..5..p.us...RiX....x..Q.....2.r.n1$30i.o-8.Q\.Q.. sP........5..t...3b(R.....Z.F......8....D..f.E..*..2]..F......f..m>.r.c.C...h..Oh.Z.=..|@.."d............;...5*.....& 66...\....D.T..m...5[.|..5....@..l/....J.Fb{rw.f.g.-d.Rv...mJ..{oNo...[.&+w8.[Lx.F{N.......^i...<g..ZW.)..GZ....i.f2.f...1.f..U.7~d.e..........&...H.2=...npH_.tkD/.*GwZ.MW
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2654
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.952567778123635
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjMiL2T6zA90VRRea0CVZG/+n1o0FcFkelTEtZe:QwLt0VzeYY/4VqFkeOZe
                                                                                                                                                                                                                                                                                                                                          MD5:C8367E75A866C21BFCF4FC6F299C4EF8
                                                                                                                                                                                                                                                                                                                                          SHA1:827E4128FB54D42794B11DCCE04D32061C5F6435
                                                                                                                                                                                                                                                                                                                                          SHA-256:EB0D7A55A7C4778E1CAE0B38AA033EC20A33A6FFC5B50870CEC40F935A35F480
                                                                                                                                                                                                                                                                                                                                          SHA-512:16187B6DEB40C60EDC04309204A43AA27355443CCF4F844B6551EED6E306604F634D0C263B9676D09E63A3393271E031DE7224C0187373BD0B49670786A068D0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>savings_48</title>. <desc>Created with Sketch.</desc>. <g id="savings_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Savings-/-48px">. <g id="Savings-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M43,5.12 C42.2262543,7.95124422 41.6053574,10.8220578 41.14,13.72 C42.8192864,16.1732421 43.8071859,19.0333146 44,22 L46,22 C47.1045695,22 48,22.8954305 48,24 L48,28.74 C48,29.5600384 47.6635516,30.3441736 47.07,30.91 C43.6320018,34.3690442 39.5250906,37.0911064 35,38.91 L35,42.5 C35,43.6045695 34.1045695,44.500016 33,44.500016 L29.49,44.500016 C28.6038809,44.5013045 27.8225433,43.919370
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4805), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4805
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.82915714188335
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUuS0a/+:1DY0hf1bT47OIqWb1JS0o+
                                                                                                                                                                                                                                                                                                                                          MD5:606DE016051074EC4D9D8891B096B0DA
                                                                                                                                                                                                                                                                                                                                          SHA1:5A37CDE052C3102A712C1CE166B5B6BACA46FE41
                                                                                                                                                                                                                                                                                                                                          SHA-256:6E3907007672429F7A0DE478B4F4A2EDBA5FC7611EF88FBA56E3233DDA8E43E1
                                                                                                                                                                                                                                                                                                                                          SHA-512:4BFECF6E0DA7A7D43ABA0D5611F56AB0E1776FAC91D769323FB8DAC7177277D44DA75E3999BEF2CEE14B2C7885021DCC05C7EAF7DCDB15839722AB705BA502A9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5002
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1316
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.826652271570814
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XmPTMZMOg0gtevE6czTAyOV0EnYOBm08hd8fZ9j1q6/6TH9l:X2MZOoE6ui00YN08heD8c6D9l
                                                                                                                                                                                                                                                                                                                                          MD5:1F6E5A2E4C65DF8278E5D20EA9F34D2E
                                                                                                                                                                                                                                                                                                                                          SHA1:4A2D940B9968943F7CB4061BC0252E8A62AD4F0D
                                                                                                                                                                                                                                                                                                                                          SHA-256:AB2116006F3DFB3C6923A85544153D59554D750EF8CC2691AE59C939894F0B79
                                                                                                                                                                                                                                                                                                                                          SHA-512:3CC551BB6C1052530AABF8006E33C4FF03C6E2AC1816A03914D832621445128A01AED0B9DD8AEBCCD63AD3A41DAB7B09F661B9EEBACDC8EDB6CA0D3A4942B2C1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/others/splide.min.css
                                                                                                                                                                                                                                                                                                                                          Preview:...........X.n.8.~.N.....H{..T.c..U.0.Wc#.iQ.....bHJ{ZU........j.-..s.....e..}..J2!."....PTS..I...H.;/..].........eT.%.Z.......-A.B%#'.....@hu..>...5...I....!5.:mpQ.o&k...*D98..}'E..5.......h.D.2..`..Mp.w....'9... .I...1..^%n........z.m....2....Q.4P....6....R ..C..3.+.A.....T..o. .....-.j.m.@.#.%....'pz..7..$Q..9.{..>$...fDKg......$..K.n"l....e..`.r).....V.].$./.........-.u....9NfBkQO.6.........AL`S6.^E&.XF.......$..)R..G.....*b...?&d.%.........*....{.a..(-i..E.9....)5.@..`x5".3....=..Z4...HO".].h...z.G.o.c......%d.=c}....Cou?5.EU12..(..zC.w.U.*r. V...K.p7.lVH.P-.9A..z!o..5Q.%[..{g.^.Y'Rh..&.../.u+.....P!qUa......j.E...p..V.].oA\.). .n..k....l.. O...)(.."..j.'.|Z.......^.BR3H...f3SZgO....R...U..UR..H..y>V...V*.{..WO.{R.j.y.v..,?S...y...L.. ......g.;."u...2.|..+..o..H%.SNv.%..as....{...3..H).V!7.:(.S.....L.2.e..6.....I..m.......y.MA.7h.......N..J..R.-E...'..78v? .n..4.....`!.b.....|.5.~........z..._.2.....v....L....LC).2.....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1485)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4385
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.473490164744203
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:QfOagq7Tc73jRlBs3k8kj2wLpSJ8VhBYChj:OLgq7Tc73jRlBskpywLpSJGiChj
                                                                                                                                                                                                                                                                                                                                          MD5:72EE61B521967B0C40E3BF6551FEAF49
                                                                                                                                                                                                                                                                                                                                          SHA1:0264E10EFF6A478479A00F18938379C50CFA284F
                                                                                                                                                                                                                                                                                                                                          SHA-256:D14D44B1B9671D87D57D28716FABE8D17C38C868DE15ED6D7F02D5E9A9E76D24
                                                                                                                                                                                                                                                                                                                                          SHA-512:4E6285A2E55371F9084F25A0893BF377881840EC7594860AE30F898B643097C94E9AC0E1C08EFC4BA03051C590D2D83FBD9988B786F583CB91ABB3D8ACD8ECE9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=N
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Scotiabank</title><link rel="icon" href="/favicon.ico"/><meta name="theme-color" content="#ed0728"/><meta name="next-head-count" content="5"/><link rel="preload" href="/openmarket/accounts/_next/static/css/517e089bc297bd96.css" as="style"/><link rel="stylesheet" href="/openmarket/accounts/_next/static/css/517e089bc297bd96.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/openmarket/accounts/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/openmarket/accounts/_next/static/chunks/webpack-eb8d71b1eae386b6.js" defer=""></script><script src="/openmarket/accounts/_next/static/chunks/framework-4556c45dd113b893.js" defer=""></script><script src="/openmarket/accounts/_next/static/chunks/main-58fc37466f733c13.js" defer=""></script><script src="/openmarket/accounts/_next/static/chunks/pages/_app-9a4b591709c5a024.js" defer=""></
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2306)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):57733
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.502064432960604
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IfoILVVBIBsr4nLkCLUOmDu6a5ZIduFoaJzMRsgj0SQovxXBHCm:IfoyVVXr4wwU7Du6a5Zhmj03ovhBX
                                                                                                                                                                                                                                                                                                                                          MD5:650E164B0041829C62E36938B589387B
                                                                                                                                                                                                                                                                                                                                          SHA1:5E02EE38FA50E262E3F431B4CF27010EC6E2B07D
                                                                                                                                                                                                                                                                                                                                          SHA-256:04834BE19A948ECAF8AB02F3B1505B951733F7444E2D4C968C49E30009A6D03D
                                                                                                                                                                                                                                                                                                                                          SHA-512:B812D0CDC0F17B74F370FEE5ED3147D04BCDD4FBBAC0BB78341C844D6F879018BF1A2FBA90D8F63F84DB885471D6FA641B9183F25D232CF407D0217A0562E48F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion_async.js
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},ia={};function u(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function w(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1123
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):378
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.40183485283409
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Xt8DXVVBdqv4vQBAiAtgxJywQt/vm71OgaJmzGyvDf9lG3bJhqm:Xq/dqvRGcPm/e70gaKhvDf9GbJhj
                                                                                                                                                                                                                                                                                                                                          MD5:8541F41BA00EBE1C35D6DC300F4EA6E1
                                                                                                                                                                                                                                                                                                                                          SHA1:084D6F510EA14F47D1501201FD3E3D4258F3744B
                                                                                                                                                                                                                                                                                                                                          SHA-256:D5803D9F336DBE4BFCEAEB1B794BDAA394C62194D655AB2A7096C8ED79700828
                                                                                                                                                                                                                                                                                                                                          SHA-512:FABABAEA1C5495D02BA56BA1F951F09869FC757F881B48AE8F1C77B4BC7A27DD13E4B5457E0F263B8C7039D60B002B6383DA90E68288893296CD715C0E9A0308
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/search/search.css?2
                                                                                                                                                                                                                                                                                                                                          Preview:...........S.n.0...+"M.6i.Z.[[..e?./p..Z.q...........b..q..{v...9.....#.u......(m..(...{W&G.....R....%..,+I,.|.b..Zi...dRv..O.,.K...]...i..Pa.`?.Y.'.n.J..Z../..u&#...... .B9..g..R.;Z..#}N.kf@.IY.$.K5H....-.&..U..R.2`........b..5........e........g...LN...Yx.;.-......E.%..s...... W7+."Z(...,Nf..x...........kjp;|.*..l.W.V)....o.........K4......|..+..^|..F....w...c...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):91489
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.468573311906505
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:R7hpwNFHM9ZK0BK01QYaKTZ02LKVsdmpyKcicEaC3Ii4vwTL:R7ss9ZKAKBYaKj8wKcHaIzvw3
                                                                                                                                                                                                                                                                                                                                          MD5:1F6E9570A91C343801EB08A0E9E6B5D7
                                                                                                                                                                                                                                                                                                                                          SHA1:C8068BC4500AEEA29C4E2FCC2CD2DD4EFC9EA818
                                                                                                                                                                                                                                                                                                                                          SHA-256:E16DED04CBE4F174C237524F7EF0AAE4AA3A7F090ABE169D52AD825C9B979985
                                                                                                                                                                                                                                                                                                                                          SHA-512:2F6B92670F839AB0C7E9FC3FACD319F69B29D242537A1E57344B4DB821BDC701ED2C83D33160FFD5206FCE5D550A805FCD7C546D85B1AEA688A2F098969781DA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1576030202503995?v=2.9.170&r=stable&domain=mi.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 29803
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):12934
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985030267152855
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EY1ThMKBUfRh3N7AFgAHswi8zReo3PRRT:/1tMfNAF/MkzResf
                                                                                                                                                                                                                                                                                                                                          MD5:E8CFE363BE0255C509EEAD7CF7047760
                                                                                                                                                                                                                                                                                                                                          SHA1:104A62BA9D1D48CFEFAE73DF3629BC3FA582932D
                                                                                                                                                                                                                                                                                                                                          SHA-256:838270D5619A6EF931422BE1C94F090EC3495581D735082DEFA9831025EB7962
                                                                                                                                                                                                                                                                                                                                          SHA-512:1A8B459972A0D016376CEA313FA017A09E5EAF1F87121AD14C3FDF6316F0163547377C19193776E548620FCAFBC14EBFCBEE52BDF615A0201D7122F88072F9BF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/splide.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:...........}.r.....)d...0.hin..(3.$v&....;.I..J..%1.@..Iv,U.......M.g.j&.@........R.t..V&....$..*.Zq...G.K"5.A...T...*..d^...(.o.(.g6....Q.&.ti.......e...N.-2o...>s....h..q4.U.>K.Q......e.n.....j....n..."Ku....:/c...'.t...|(:............z.\$.8...=.r.n.o.......4.E*......*y...x:.~.......H>.[.._..T9..M..>P....A1&.>8K4..,.ig@.W.#.Y4..Y4^..qw.Rm.e.#..~...~.Y.......c./..?...........~......y........../~...?..........r...r..]..W-AZ.@..e.Z/.,.......7...V.^..6.k..........J-...f.j..0.....e.ukM.|mi..A....<J.......,.k......!=|........m}.~:i. .T....<.!.n/..2.9..Qg..LC.....R:E#.+_..Ze5E>R.`........>Q..f...Tg.e.V.r...z.-..U...#.?...2...z.Yc....pvz.DTa....f.{...}..4sC._.......U..9NB..k.{S..n.Hy.@tw>i.m....2...q........RY.@./...k...Q...i..Q..p<v|'...*r.i.k.>3.~..W..P{96..N.q}-.......N.....,N.L.h.V..y..n.Nt ......3L..t..4u.+...2.,F.z..#..9.!Vz....E.e.....M{sS.[...iG.j.m.h..._...M0T.$Nt..z..S....Vd.....\..}j+..5.0./'.....yE.k.n,...P..,..E+..H.>e+:.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):280994
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544241462749704
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:VX+H1CEOFp7X8q0D6oI1Lirsic5e+q+qP9p6i1xcQLpt7W:Z8OF1XnO5W8+qTB1xcQLpZW
                                                                                                                                                                                                                                                                                                                                          MD5:25597AC07522CB4A1ACDE6AF0A8F063C
                                                                                                                                                                                                                                                                                                                                          SHA1:CEA81191935D9D617928488B2631B038A7DA6F8E
                                                                                                                                                                                                                                                                                                                                          SHA-256:F4C2EF256BBE567653D441724712BD8A78FCEDE9B92B0A9E6086388F9A0E1CC3
                                                                                                                                                                                                                                                                                                                                          SHA-512:4E0B83554911C95EF0ED4BF9E1845AE6FEA164A05D20A9DC1B44C7A8CE7E52FAE7B7E277F3F3ABDE2E79BA35ECD06CD77DB286EFE351F6F9BFA61AC3BF530AC8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-786075271","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-786075271","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-786075271","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-786075271","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_acceptManualS
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24148
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7355702464291993
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:3rCNbIVCX9BkI53rUGdK5N8qvk2d25xrnAv9IyycgrPJnaJ:E5BkI534GY5Nvw5xzA2bcglnaJ
                                                                                                                                                                                                                                                                                                                                          MD5:84592848A7F1F8F8D34D8844E98A34B3
                                                                                                                                                                                                                                                                                                                                          SHA1:78B561864DA59DD5ADDC86998A37CB99E3FE6A50
                                                                                                                                                                                                                                                                                                                                          SHA-256:8CD024AE79D917BB962970DA17FB7324EBE7CD3C55BA195EE09EAF2BAEAFB014
                                                                                                                                                                                                                                                                                                                                          SHA-512:275A94559BF914E5629DDD18A5399B5781975BCE6E577613FD1281993A7ADB0E7BFDEC7024FAF5F5BDD70C52D1A215DC052016A74F57977AB15E1659A19447D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/n-temp-5.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="179" height="108" viewBox="0 0 179 108" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.2188 19.4629V21.4561H20.2148V19.4629H30.2188ZM20.5957 11.5156V30H18.1455V11.5156H20.5957ZM32.3516 11.5156V30H29.9141V11.5156H32.3516ZM44.4502 27.6514V20.5801C44.4502 20.0384 44.3402 19.5687 44.1201 19.1709C43.9085 18.7646 43.5869 18.4515 43.1553 18.2314C42.7236 18.0114 42.1904 17.9014 41.5557 17.9014C40.9632 17.9014 40.4427 18.0029 39.9941 18.2061C39.554 18.4092 39.207 18.6758 38.9531 19.0059C38.7077 19.3359 38.585 19.6914 38.585 20.0723H36.2363C36.2363 19.5814 36.3633 19.0947 36.6172 18.6123C36.8711 18.1299 37.235 17.694 37.709 17.3047C38.1914 16.9069 38.7669 16.5938 39.4355 16.3652C40.1126 16.1283 40.8659 16.0098 41.6953 16.0098C42.694 16.0098 43.5742 16.179 44.3359 16.5176C45.1061 16.8561 45.707 17.3682 46.1387 18.0537C46.5788 18.7308 46.7988 19.5814 46.7988 20.6055V27.0039C46.7988 27.4609 46.8369 27.9476 46.9131 28.4639C46.9977 28.9801 47.1204 29.4245 47.2812 29.7969V30H
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1101
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1420787881005925
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dUbsvLjN0EGeaxM2s/0Ly2TvXorngajss902H3AhllL0IwoIg:cPDjao/ky2TvYzQCdQfZN
                                                                                                                                                                                                                                                                                                                                          MD5:30D0DFE31AA80250A8470EF7F24ED708
                                                                                                                                                                                                                                                                                                                                          SHA1:44BD2476CCE96FBA61F78BF8D96B32A040CF7CDA
                                                                                                                                                                                                                                                                                                                                          SHA-256:59746B0A9BE20FE555762ADE6C1F1C937B5B0B39A943F0909C5C848A989C2C36
                                                                                                                                                                                                                                                                                                                                          SHA-512:08FB9ADEEE74FF992F45F90D4D141E4B45834FA55B5BD441B41156618D33B620D3F692288B3C7C752BBD0683C38F1C4205E55A7BA57087861D49B705CC8496E9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>complete_48</title>. <desc>Created with Sketch.</desc>. <g id="complete_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Complete-/-48px">. <g id="Complete-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M47,24 C47,36.7025492 36.7025492,47 24,47 C11.2974508,47 1,36.7025492 1,24 C1,11.2974508 11.2974508,1 24,1 C30.0999793,1 35.9501193,3.42320733 40.263456,7.73654403 C44.5767927,12.0498807 47,17.9000207 47,24 Z" id="Path" fill="#138468"></path>. <polyline id="Path" stroke="#FFFFFF" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" points="35.88 16.75 28.1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):57778
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522937420810632
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:etkI1pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etk2GOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                                                                          MD5:063BAFFB045843D5F940384B0E041507
                                                                                                                                                                                                                                                                                                                                          SHA1:2B5B357E8A6025AA7263C3387728ECF5B1F4027F
                                                                                                                                                                                                                                                                                                                                          SHA-256:241FDC632B3E3759EB1368A6FC3A6D1AFB1D02ACEAFEA0264535ED069C6953A1
                                                                                                                                                                                                                                                                                                                                          SHA-512:672950211315D2673712A038D319C6882091C918BD8DA5FE15DC8DB92ADCAE8BEA380B183D769034F3502F9CD4CA26004A148E14AA44261C099CD11BA259A4D1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion.js
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1008494367006305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjycRTFTZbTZTlI8TZXQsTZKIsstXBLcFU4sMc7bF:Q2aJFk86sTsaX5
                                                                                                                                                                                                                                                                                                                                          MD5:D6EEC0D091AD11F505D247238BFB7F08
                                                                                                                                                                                                                                                                                                                                          SHA1:615FD07DFAF270549CA56408790A50A5AB249846
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AF8A920DA7930367F66966ACF9235D4E4DA1FD1E18FC481AE9E8D343E1F832E
                                                                                                                                                                                                                                                                                                                                          SHA-512:BFAF22C9541879FD3D59D6320E9303F1ACC8ED40CDF8275F24DCB3C3B055EAB9A8C37352BE2C1CBA7F4516F1DB3F18FC1F214C1CB522BF43DF2EC1E3F1419018
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/high_amount_48.svg?v=01
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>high_amount_48</title>. <desc>Created with Sketch.</desc>. <g id="high_amount_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-High-Amount-/-48px">. <polygon id="bounds" points="0 0 48 0 48 48 0 48"></polygon>. <polygon id="Stroke-1" stroke="#138468" stroke-width="2.04" fill="#138468" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="19.0553085 36.72 43.880553 36.72 43.880553 30.6 19.0553085 30.6"></polygon>. <polygon id="Stroke-3" stroke="#84D9C6" stroke-width="2.04" fill="#84D9C6" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="21.9759255 28.56 46.80117 28.56 46.80117
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):855
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385690201273046
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEQVryVfk7kwzmlV49twVcxA3V83gMqW:cuAQfEAqfkwwzmswVc+3qQu
                                                                                                                                                                                                                                                                                                                                          MD5:53503EB38EECC3256B767F62BF4AA8D2
                                                                                                                                                                                                                                                                                                                                          SHA1:461B32D0C2AEE52AE394A11CA7506D38643FBF6D
                                                                                                                                                                                                                                                                                                                                          SHA-256:E4E0BE2A23B4A3CD29DA42510D78335F83D76C1802490324BE5C9D92AFF73BEC
                                                                                                                                                                                                                                                                                                                                          SHA-512:1EC02634B1308611F0A49E0E0FCF07B6FF4CFC980C3D504F2D4868C8403F362683B7AB689BB1E6EA43E9703EC0DF8CFE32D177B1023275487AA67633C9DE99E9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/smartphone-white.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 60 100" style="enable-background:new 0 0 60 100;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M1.7,12c0-5.8,4.7-10.5,10.5-10.5h35.7c5.8,0,10.5,4.7,10.5,10.5V88c0,5.8-4.7,10.5-10.5,10.5H12.2....C6.4,98.5,1.7,93.8,1.7,88V12z M19.8,88.4c0-1.2,1-2.1,2.1-2.1h16.2c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1H21.9....C20.7,90.5,19.8,89.6,19.8,88.4z M11.3,7.6c-1.9,0-3.5,1.6-3.5,3.5v65.8c0,1.9,1.6,3.5,3.5,3.5h37.5c1.9,0,3.5-1.6,3.5-3.5V11....c0-1.9-1.6-3.5-3.5-3.5H11.3z"/>..</g>..</svg>..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):31187
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7098697636942815
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:SMSYKHfPJMXoRP72+NxyRbo0BVXHz+pIPLW:3Y0oRKlm0jXHz+p3
                                                                                                                                                                                                                                                                                                                                          MD5:D7642BD9B687E7D3457B59A929AA650E
                                                                                                                                                                                                                                                                                                                                          SHA1:DF68F9071A5DE51592E3416CE33120E655E887C0
                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4D2358EE9E94D7EA254416EDDA553942CE80BF393A46F980299DF6EB7E536A
                                                                                                                                                                                                                                                                                                                                          SHA-512:A8891827A3B5F738EBC9E8800C98D8EF18CAF4B3BF313DD058F4FDB20A535E5F9C5F49B66D26B8DCC2F8ECAFEA7F78EACA2B4D91A8BBCFD698E7328212847E72
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="115" height="68" viewBox="0 0 115 68" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M46.9141 14.5684V20.2031C46.6927 20.4701 46.3509 20.7598 45.8887 21.0723C45.4264 21.3783 44.8307 21.6419 44.1016 21.8633C43.3724 22.0846 42.4902 22.1953 41.4551 22.1953C40.5371 22.1953 39.7005 22.0456 38.9453 21.7461C38.1901 21.4401 37.5391 20.9941 36.9922 20.4082C36.4518 19.8223 36.0352 19.1061 35.7422 18.2598C35.4492 17.4069 35.3027 16.4336 35.3027 15.3398V14.4512C35.3027 13.3574 35.4427 12.3841 35.7227 11.5312C36.0091 10.6784 36.416 9.95898 36.9434 9.37305C37.4707 8.78711 38.099 8.34115 38.8281 8.03516C39.5573 7.72917 40.3678 7.57617 41.2598 7.57617C42.4967 7.57617 43.5124 7.77799 44.3066 8.18164C45.1009 8.57878 45.7064 9.13216 46.123 9.8418C46.5462 10.5449 46.8066 11.3522 46.9043 12.2637H44.0625C43.9909 11.7819 43.8542 11.362 43.6523 11.0039C43.4505 10.6458 43.1608 10.3659 42.7832 10.1641C42.4121 9.96224 41.9303 9.86133 41.3379 9.86133C40.8496 9.86133 40.4134 9.96224 40.0293 1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.002717847466278
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrIoBcUD6Aumc4slrqLGB1AJf9Tm/qmqZR:tr1ibAuSGBqJ8ShR
                                                                                                                                                                                                                                                                                                                                          MD5:B6EE286BEEED97E620B9802B2C455FD9
                                                                                                                                                                                                                                                                                                                                          SHA1:7D0C94E7166A674E90591F0B328E7C0FBED5F470
                                                                                                                                                                                                                                                                                                                                          SHA-256:57A523EDEF3583E16E77DA9163667B7250468A7ED9E45EA86B4ABF3E6309BBA7
                                                                                                                                                                                                                                                                                                                                          SHA-512:C64CC9801A9F5AD4FE164679068762A22BB6A6430A9615D8181DB4738854D81805696591747E42BE9C63C4677431513354DE19ED1E6E69D4C3619FFA8C979371
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/temp/2024/horizontal-line.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="180" height="4" viewBox="0 0 180 4" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="2.43555" y1="2" x2="177.535" y2="2" stroke="#E2E2E4" stroke-width="3" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 950 x 500
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):192522
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.873488268758083
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:v5wyfb3vljbvu5GXOTcK1aAfztDGHrvy+dzan9X970Nvf8JqLz4nhR6WDtrf:v5F3vFmw+TcK/xDMrvrzanwV0Jq/YbB
                                                                                                                                                                                                                                                                                                                                          MD5:BDFE88C0609A00E85B09DC178F187990
                                                                                                                                                                                                                                                                                                                                          SHA1:2E86FDE6CA5FFB295C3A02D83E5CFB4ED3DFDB0C
                                                                                                                                                                                                                                                                                                                                          SHA-256:F333F9E0BE9C5D0E90BE97E19AF4580276E200307ED50B085871DDD04B6BAC84
                                                                                                                                                                                                                                                                                                                                          SHA-512:4AEC04E1028018251D3C322BB9C9784B966E38CC7C5A6DC35A8709B939F8D2D28928729695FA6F28B75E195618838A9375934B211338EBA17124E28BFB49561D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!/.KO.lpJIL.gQ.t....@2...$...1...*1.,*..........v..Evhp.................Rl..........n...hS.k..@1.....y.dUb8=.VP......L...(L....VU.......y....EA.v22........y...Mp....B?.!(...d...TS......fc.yw...w..........hd.w.wb.43....TC....xc.1.....Lt..a ..(P.zx/AG..'......ud`11.EBmABrYgH15.UV..x.....TE....WT.T..VU.RE.yw..vH...hb].......gclTV.E?.h.zwL...ge...x .x ..x{.Za.xz.w..wh...u..................".SF....2!...x.......d...E@&6=.i....8e.ha....(1...V....RV^*...ui.......7d...Xei.....=U.........IMM.....jp.x..E;.QG.jx.mWlGO..)a-#.........d$).c_....IS.............F$)....iv...y....v.tn.>\...1..s$(a......a....mQH.c.........=....b....d...FTJ-$.$'...@]O.....y.......o..[............{....................^.........X.>|7;1.....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55651)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):562919
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.543188355883461
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:1DglA2X2b8OI1HUO5k8+qgjmxcQLME98VhupOt:1Dl2XAIN9tlX8Vhp
                                                                                                                                                                                                                                                                                                                                          MD5:42F8C23F2EA34254D6CB724C3278CFEB
                                                                                                                                                                                                                                                                                                                                          SHA1:9796404762EDDBB3F78C1056C01CE45D3BA5C3C6
                                                                                                                                                                                                                                                                                                                                          SHA-256:563400A4059B558A140608D461F767B26D444AC5F935A3ECBB9EED097C583662
                                                                                                                                                                                                                                                                                                                                          SHA-512:EBE6C19863EE05084C6B67692A2657334BC39A63C083D9FC9C839C44CFEBA6C397C4296C4FE47B5C9B974CC33B12EF93C6CCDAC26992A2AEA1DFE5C8D937FBA0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-KMZP7R
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"476",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":true,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","cookieFlags","value","max-age=31536000;domain=.scotiabank.com.pe;path=\/;secure;samesite=Lax"]],"vtp_trackerName":"scotiaTracker","vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-16719465-31","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__c","vtp_value":"scotiabank.com.pe, crediscotia.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):149805
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                          MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                                                                          SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                                                                          SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                                                                          SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):8496
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.437434657445583
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3IsCpGJq2rnCJZCiDe72DeQYkreiEIIVOo5:3ypGJqKCJvXeiZ0
                                                                                                                                                                                                                                                                                                                                          MD5:C016ABD1F7A7C5189A2A7A414EA3AF10
                                                                                                                                                                                                                                                                                                                                          SHA1:E0488F5A8508E2E0322352BB10E3FEC54D975391
                                                                                                                                                                                                                                                                                                                                          SHA-256:FA4D0458ABE955B4334F9A9B170066F20B25A01703BBADC81D6DCB1987AF89A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:9AFA3BF7B8DBFA2E3B1EC14F7B012B91593E133475DD0AE441E33A1DDF1BD1D650F8B61E10382E51E426AAF0A3E294D36C2B0472750B7791CDC80D0C082FF9EF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-banca-premium.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 262.6 80" style="enable-background:new 0 0 262.6 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#FF0814;}..</style>..<g>...<path class="st0" d="M64,78.2V59h4.3c1.9-0.1,3.8,0.4,5.4,1.3c2,1.4,2.5,4.2,1.2,6.3c-0.5,0.7-1.2,1.3-2.1,1.6....c2.3,0.3,3.9,2.3,3.9,4.5c0.1,1.6-0.7,3.2-2.1,4.1c-1.9,1-4,1.5-6.1,1.4H64z M68.4,60.9h-2.3v6.6h2.3c3.5,0,5.2-1.1,5.2-3.3....C73.6,62,71.9,60.9,68.4,60.9z M68.6,69.3h-2.5v7h2.5c1.6,0.1,3.1-0.2,4.6-0.8c1.5-0.9,1.9-2.8,1-4.2c-0.3-0.4-0.6-0.8-1-1....C71.7,69.5,70.2,69.2,68.6,69.3z"/>...<path class="st0" d="M84,78.5c-1.2,0.1-2.4-0.3-3.3-1.1c-0.8-0.8-1.3-1.9-1.2-3.1c0-1.3,0.5-2.5,1.5-3.2c1.3-0.9,2.8-1.3,4.3-1.2....c0.6,0,1.1,0,1.6,0.1c0.6,0.1,1.1,0.2,1.7,0.3V70c0.1-1.1-0.2-2
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 950x534, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):105626
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961263226860587
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:12IZNpuLI8WDi7QurRDRVzQ3j1oQM1ovuac1Xpc7v:hNWI8WDQJk3S/ym58v
                                                                                                                                                                                                                                                                                                                                          MD5:5F7ADAF6A05CE8492DADA501F7097997
                                                                                                                                                                                                                                                                                                                                          SHA1:D703B22695D206BD42A6B09886C70BD148A3CB90
                                                                                                                                                                                                                                                                                                                                          SHA-256:98D95349E15385C9C71FEEE4DD9BB1D773973725BBF19968ED96215CAC1575DC
                                                                                                                                                                                                                                                                                                                                          SHA-512:425E8510DA31A4B43796AE8D83F1B33009718344704385413125A874B0DF8E631019CB55E08169A5D40638312D7BCD638F2B77462AB14E15B7D3ED72F5A9AD63
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/septiembre/fx/hero.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Exif..MM.*...................i.........&.................\...........p........00..........00......2024:05:07 10:02:38.2024:05:07 10:02:38.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-05-07T10:02:38</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):96705
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.228470338380378
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                                                                                                                                                                                                                                                                                                          MD5:1DD63DE72CF1F702324245441844BE13
                                                                                                                                                                                                                                                                                                                                          SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                                                                                                                                                                                                                                                                                                          SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                                                                                                                                                                                                                                                                                                          SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3157)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3303
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452973373664524
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:m5Y978Fy8XpF6Ybu+iLRm/PAeNeGdgOIDcgQQ1rQN5ePJcmktcp98AKDBW1:m527Z2pF6YurK508Lx7ePJY9LFW1
                                                                                                                                                                                                                                                                                                                                          MD5:5DEDCDA2C8A6C3A51FD419D306427010
                                                                                                                                                                                                                                                                                                                                          SHA1:B5B77880EA73F4370C8B478FBF527D050CA1B650
                                                                                                                                                                                                                                                                                                                                          SHA-256:0486530F1E98818865754A08E1B5442AC5A6A36A6BF6042E3B3338A532E998D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:20BE4D54AAD68CFD360A760D09CE7E22EFACBD793D91EFBB9F5871FDE686D7095C10502D11274A44A5999A50AF0D5C17780C178A408F4E3CF73B6D45360D1682
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/JoyWeb/27c34d6e7144/6d31c93ffdf6/c175bd5f3306/hostedLibFiles/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/AGMCKpjOgH6e2QkdBG4-s/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7406
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.126667024014171
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:reU/J73DGlAMXJiRiXX1R0gjODxvGLyu:iUh7DkAMXJiKX1GNxex
                                                                                                                                                                                                                                                                                                                                          MD5:57BD61BDA4ACE37C9E4E86D552C54B76
                                                                                                                                                                                                                                                                                                                                          SHA1:210E6F2D324480E71EB8C90087FE1A9E5A70CC23
                                                                                                                                                                                                                                                                                                                                          SHA-256:20F10502111B9FB4C47D833FE055188971BAC8A6FF333AEF302BFF2A80E228E6
                                                                                                                                                                                                                                                                                                                                          SHA-512:F549759AE63DC9DACA9419DDDE2863E3EF20A3B5D8553C91AC851026A786E1B7FCCC78BEB9889F017FA318C61E9A05A0A1FCCCAB6C0B0CEE5F541AD858D635D3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......00..........6... ......................h.......(...0...`...........................................4,..........MF..ic.. .......F?...z..*"..........$...............IB..........b\..........@8..LE......uo......................6...^X......ke..OH......wr..#.......2*......?7..KD..........pk..........( ..........5-..........NG......:3..........SM..........>6................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32741)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):384019
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4033961022894905
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:9ox0jjE1Q4RQHF3MhixHu/tnc2Du263+uHu6uZPuluG2Sdr8Wa:K0jw1Q4R5hidu/tcYu26Od7Wa
                                                                                                                                                                                                                                                                                                                                          MD5:F4AA0FAC926A9DDE5ECE7D9D6CD6E51B
                                                                                                                                                                                                                                                                                                                                          SHA1:11DB8EBE516B74D73CE7E2E55C6798DC87C44B01
                                                                                                                                                                                                                                                                                                                                          SHA-256:DCF6AABA63B55A032F72A12A17BF01ADBE4E18F9806C7DBF39E299F9F3DAC7AE
                                                                                                                                                                                                                                                                                                                                          SHA-512:ECF2FA5EB98003A4D4E973CC9B53A46072B7FC200158561474F8C52B29215017CF82A0C78C223CBE6086DAF836232D31288A7C522EED0563EDA41D378FF977D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/launch-b398e715431b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2022-03-03T02:07:30Z",turbineBuildDate:"2021-08-11T20:25:49Z",turbineVersion:"27.2.0"},environment:{id:"ENe5d4ab8a6c1c4b5c86543fc5825dc539",stage:"production"},dataElements:{"Custom - Page Section":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.href.split("/"),t="";return e.length>6&&(t=e[3]),t}}},"Custom - Page Category":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.href.split("/"),t="";return e.length>6?t=e[4]:e.length>5&&(t=e[3]),t}}},"Custom - Profuturo - Filename":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.pathname.replace(/\/+/g,"/").replace(/\/$/,"").split("/"),t=e[e.length-1]
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1997
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9757045353973695
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjnesM/T0xVLgGtFw3IbPU+rcGMV2bESh9:Qbez4xVLgCFw3I4+9l4S
                                                                                                                                                                                                                                                                                                                                          MD5:C99A2B018FA5BA3109ED7F1FD54DE378
                                                                                                                                                                                                                                                                                                                                          SHA1:955F315C2E5577B66A9EEBCCA43B2F28BBCBA708
                                                                                                                                                                                                                                                                                                                                          SHA-256:300173D97691600CBA0A8D2235505D34E88664F93100CDD944390303EE985E4C
                                                                                                                                                                                                                                                                                                                                          SHA-512:4D3F9E20EF4037E93F218DDC4BF8D7E8859D5C126CC75FB0F977BF6E6428667F8DF20A9F5B50BE62B790F3C7448C9C1E61AB1961A99BEE5601641BDF019135AC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/credit_card_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>credit_card_48</title>. <desc>Created with Sketch.</desc>. <g id="credit_card_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Credit-Card-/-48px">. <g id="Group-11" transform="translate(0.000000, -0.000000)">. <polygon id="Path" points="0 6.82121026e-13 48 6.82121026e-13 48 48 0 48"></polygon>. <path d="M4,7.0001 L44,7.0001 C46.209,7.0001 48,8.7911 48,11.0001 L48,37.0001 C48,39.2091 46.209,41.0001 44,41.0001 L4,41.0001 C1.791,41.0001 0,39.2091 0,37.0001 L0,11.0001 C0,8.7911 1.791,7.0001 4,7.0001" id="Fill-1" fill="#333333"></path>. <path d="M14.3301,14.2501 L11.0001,14.2501 C9.1051,14.2641 7.5231,1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/786075271?random=1728687523838&cv=11&fst=1728687523838&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1101
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1420787881005925
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dUbsvLjN0EGeaxM2s/0Ly2TvXorngajss902H3AhllL0IwoIg:cPDjao/ky2TvYzQCdQfZN
                                                                                                                                                                                                                                                                                                                                          MD5:30D0DFE31AA80250A8470EF7F24ED708
                                                                                                                                                                                                                                                                                                                                          SHA1:44BD2476CCE96FBA61F78BF8D96B32A040CF7CDA
                                                                                                                                                                                                                                                                                                                                          SHA-256:59746B0A9BE20FE555762ADE6C1F1C937B5B0B39A943F0909C5C848A989C2C36
                                                                                                                                                                                                                                                                                                                                          SHA-512:08FB9ADEEE74FF992F45F90D4D141E4B45834FA55B5BD441B41156618D33B620D3F692288B3C7C752BBD0683C38F1C4205E55A7BA57087861D49B705CC8496E9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/complete_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>complete_48</title>. <desc>Created with Sketch.</desc>. <g id="complete_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Complete-/-48px">. <g id="Complete-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M47,24 C47,36.7025492 36.7025492,47 24,47 C11.2974508,47 1,36.7025492 1,24 C1,11.2974508 11.2974508,1 24,1 C30.0999793,1 35.9501193,3.42320733 40.263456,7.73654403 C44.5767927,12.0498807 47,17.9000207 47,24 Z" id="Path" fill="#138468"></path>. <polyline id="Path" stroke="#FFFFFF" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" points="35.88 16.75 28.1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40526
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7182
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9715962817032855
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/8n/Mq63jHgjdu3seRlPB2ZMXvR4AurKSa3CNw7PF:kn/M1bUdu3ZRT2ZMJma3Dt
                                                                                                                                                                                                                                                                                                                                          MD5:0291A0D815DC84A4FB350372D344A0B0
                                                                                                                                                                                                                                                                                                                                          SHA1:5C3807539E2156F2193E3021F2775195282EEF88
                                                                                                                                                                                                                                                                                                                                          SHA-256:A88FA1BC47C4D3DEA2C0E0D459698DF835DE9B85856DD3BB130CF7B52D2799AF
                                                                                                                                                                                                                                                                                                                                          SHA-512:F94C5032C7D2BD141AC4C6A7E8EF186CD4F52FA9572FC587C4C90503FA987110778DCA8A7F84FCA353CE1990980D3B91A373BE00395E556D0692000126161BC8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........=.r.8....F.jQ.....qy.<...[n;.vR3ey\..K.H.."...a..~.}......{.p_$...=].Jd...p6...X:.wL:".>..K42..`m..(...y.ZjK.....E.o!...pQ..!.JQ..vUd..%:....Kfb<...K......1e#..a....MG.q...7.0..62.6..0...56!.GmFp.....m...q....\7.Xa&.f.$..L...........Y.u..1jc.).JG.X-....*.m..l..V..a.n....kS ...c.k3.;...+...c.9".b..)..aG.9t.M.A.i...n9.9..\..U4..t....(..Fl..:t?.t.\bL...a..rfL.....7{;=....=.7v){.Ml..w..~sM..=.....)s...i.i*.C)s...CD.R.Xpd.h.4...... D. .{v?.+..3...y.W.0.]8.9C...6l..Q......V.)3.f}m..Q..s`.F.....G...5g#....|.V-...5.ZC6a...k.9l3..(m.L3t.i../R........LG*...q..#.Q.m..xF.N.=...T..Lw.] ..cC}.#...L..e..G.J46...k.c..z...........h...[.^.bnZl...l..M..1...v.~.. ..rS......... ..".M4 z..&...W1.p........B@#......S5.Pa7..1try7.7.U....A..]..l.@...#0....]......#...#Sj2b.L..@.A..J...T.F../...l.......0.S.......0.......6......K....*.....cU.Cc.T.....{..h.B..5.&.93.;f...sf..3_.@!L$...;.@SS....P.8..8.bTGc..0.J.1....j.....7....2..0O...k..(..@...f...|........]......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 28763
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3216
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.849886434896839
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:7hcO/f10E8/BpOvh3P5iAuxoFWLAiwNnzH50:7yOX10E8yfSdwRH50
                                                                                                                                                                                                                                                                                                                                          MD5:30148A9A567F9988D06E4450BC18284B
                                                                                                                                                                                                                                                                                                                                          SHA1:BB8DE0FD808EA1CE6914DCBF50BB0B811AFEB515
                                                                                                                                                                                                                                                                                                                                          SHA-256:8AECA6B448E8E2E4E04C03956CAC632F409E1003D573F3AB68A55E9C52E8727D
                                                                                                                                                                                                                                                                                                                                          SHA-512:87309CC6E7665B886B5D451E12981D91A4582310D2CDFCC31855254BDD5BFB0F801106BDC4FD7125FF06883F099F363B3BC0303C3F5C67DC2078B69020EFABC4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/system-grid.min.css
                                                                                                                                                                                                                                                                                                                                          Preview:............]s.:...J.b.v..S..vjO.....;..g.v..a6.......,bZ3....E....1.[[...k7i......p..y=a[^&U3....Sy.9i._e.k^.kY....?v....k.<.k..*..-....C......_;.<.y..b............^..j_.....o.n.-o..T.~....:9...[.q......>.^.?...y-.M.._l.......>....B...._L..X..e..../.|..5_l.b......[.Y,..5UMm.L6Uk.[..Z..J......l..TG.....T5..3.T..l-dk)[+.Z..F......Tb)....jj[g..Zs.Z..R.V.....lmeK..+.R..S....T.t2O:.*..N&L's..i....d.t<.>n.h..eW..-~./?.c.........e$9/-^.O .!..V...#T~.....M........2.pfb.].Y..~|.r.S.v3...&..>M....Od.i.l....4..B`...m...y..4.m..S.?E.K..:[jr..t..:r.......f...rFu....k}l.6m...Oym2.`......pS`...3..sd..."s?..M..\gm...7K_w.V.6...3.+......:k=G.F...b<..z.u.........3.[.n.A._'NE....-.E4D...:a..E4D....!S..9*BDD..Y.1..s;BtD.caG,....X...>b)"Vv..X......#."bcGl........>b+G...L.j....W9.rd3gh31.......-sH.F..O..f../<}....Kd.ga../.}.....}.....B.gm.q..1.Vn..F.Z.7......9jz..'..%..a.oEu........R.Z._..L.......7..f.'...JuF\..L....-...,.H.d.B...8T......GC....4..W...?...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32736)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):434189
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220992865373949
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:z3Nt/j0efu8CZXFHJmZyDtebZjiXLraw9hF8AJA/zCPNRrdAUcBREkMmuPDqeltC:z3NxpCZRA
                                                                                                                                                                                                                                                                                                                                          MD5:214022A7188F08A567EEEEB1ACD5488A
                                                                                                                                                                                                                                                                                                                                          SHA1:214593221EF666F72BC6D2D25071323D7EE0F579
                                                                                                                                                                                                                                                                                                                                          SHA-256:8C8C994A3C73C9DAD7C7BCDCB6A68CFD21EF3070E242E46874C44213B505A154
                                                                                                                                                                                                                                                                                                                                          SHA-512:F855FBADACF89B08349446868D83DB57048DAC760C889C61B416D0F25FE7FC721284B6B0F8DBEB9EF24889119059D318AA29EF99E855D9E68F4CE40ED28E150E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/JoyWeb/launch-EN12c6c5ca619341f2872d24f970407d52.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://dmtags.scotiabank.com/per/launch/JoyWeb/launch-EN12c6c5ca619341f2872d24f970407d52.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-12-07T20:26:12Z",turbineBuildDate:"2021-08-11T20:25:49Z",turbineVersion:"27.2.0"},environment:{id:"EN12c6c5ca619341f2872d24f970407d52",stage:"production"},dataElements:{subcat2:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return BNS.data.get("page","subcat2")}}},tipo_cuenta_de_destino:{defaultValue:"",modulePath:"core/src/lib/dataElements/constant.js",settings:{value:"%event.detail.tipo_cuenta_de_destino%"}},subcat1:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return BNS.data.get("page","subcat1")}}},pregunta_5:{defaultValue:"",modulePa
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3965), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3965
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.412765429643208
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:YrkSPsDgDOavHZlimwjdBVlaV/6Q2uVDtGtcqi7i9U:YrkRghXEjHWF2uqtcqiYU
                                                                                                                                                                                                                                                                                                                                          MD5:624DC09C04A99FC8DF0E5BC9664FE9EF
                                                                                                                                                                                                                                                                                                                                          SHA1:BC87FBAABE6E1F946772263BFDA16C9CABE57036
                                                                                                                                                                                                                                                                                                                                          SHA-256:6B43C3C76A94CDB18B867DB574FD7E15F37B124B3BBC9E94F808E9CA2D542C14
                                                                                                                                                                                                                                                                                                                                          SHA-512:9A42D308E11AC8A2FBB9668121461215A1350BDA27D7FA975FD5647C50F9E2822611C4B93EDFB2DEEB27E643023832D7B944BC07462F51B097592895A0C26949
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/webpack-eb8d71b1eae386b6.js
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var c=t[r]={exports:{}},i=!0;try{e[r].call(c.exports,c,c.exports,n),i=!1}finally{i&&delete t[r]}return c.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,c){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],c=e[d][2];for(var u=!0,a=0;a<r.length;a++)(!1&c||i>=c)&&Object.keys(n.O).every((function(e){return n.O[e](r[a])}))?r.splice(a--,1):(u=!1,c<i&&(i=c));if(u){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}c=c||0;for(var d=e.length;d>0&&e[d-1][2]>c;d--)e[d]=e[d-1];e[d]=[r,o,c]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return 949===e?"static/chunks/949-4e834ca882e3bebc.js"
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2136
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.098889201329958
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE1YcKrLOLKcrppLKcrySLKcrgLKcr+/SLKcrZsLKcryLKcr4LKcrHqb:qQfYMLOFppUKqS2ETK
                                                                                                                                                                                                                                                                                                                                          MD5:3EE2CDA61520054192BBAE94066B49D2
                                                                                                                                                                                                                                                                                                                                          SHA1:26B7A608050835692BF1AFB5AF61A4306AF9BFC6
                                                                                                                                                                                                                                                                                                                                          SHA-256:2140D690F5A07F79ED27BF655355511603855978160C8322B13C85CC515BD9E1
                                                                                                                                                                                                                                                                                                                                          SHA-512:7A3AC737932E46AAA299394A60C819C24F8BDBBD7D731A76C2488D7E49C70E0694264B39DB0A738939227D8B71456C0588C083C8BA153D99DDFC7861945852B6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/building.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 65.1 80" style="enable-background:new 0 0 65.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#6A4C9A;}....st1{fill:#FFFFFF;}....st2{fill:#ADA8D4;}....st3{fill:#E51D22;}..</style>..<g>...<path class="st0" d="M59.4,9.6H5.7c-2,0-3.6,1.6-3.6,3.6V74c0,2,1.6,3.6,3.6,3.6h53.7c2,0,3.6-1.6,3.6-3.6V13.2....C63,11.2,61.4,9.6,59.4,9.6z"/>...<path class="st1" d="M18.6,20.3h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,0.8,0.7,1.5,1.5,1.5h7.8c0.8,0,1.5-0.7,1.5-1.5v-7.8....C20,21,19.4,20.3,18.6,20.3z"/>...<path class="st1" d="M18.6,38.2h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,0.8,0.7,1.5,1.5,1.5h7.8c0.8,0,1.5-0.7,1.5-1.5v-7.8....C20,38.9,19.4,38.2,18.6,38.2z"/>...<path class="st1" d="M18.6,56.1h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-KLFSMNYP6T&gacid=369581362.1728687469&gtm=45je4a90v875003784z86588665za200zb6588665&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101686685&z=563760691
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 79
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):91
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.56011517912697
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:FttOoptoJHUNo31npOxnFCyBFRJQd/n:XtOopvo3zOpFPBFP4/
                                                                                                                                                                                                                                                                                                                                          MD5:7C974F3E08D56C40B4399C78D1C1E2D3
                                                                                                                                                                                                                                                                                                                                          SHA1:823720461852A3F11A678A021E3AEAE61E7A51CD
                                                                                                                                                                                                                                                                                                                                          SHA-256:2804ED078CC47C62DA3C8B7787CA444948184A394DD8FD9AE6EDE0D1E8F6CEC2
                                                                                                                                                                                                                                                                                                                                          SHA-512:5FCB3961B6E3FA0A1B88556BB50D69489E0F63CD825FBDA848A51A118DD692677CA65FA03A4DDBFDCDF0A94A8FDBD4C1E34DA66C55AE7C8DF346FA0BF5415405
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/iframe-fixed.css
                                                                                                                                                                                                                                                                                                                                          Preview:..........s.MM.L..M..-.L).R030(....RPP.L+J.MU.p. %.. '..J!/?/UA13. ..$1...........1..O...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63712)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):313030
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.266188607069448
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mT+rHM9jRuxbXZQeR+5y/yI3GRkrKXslqV3IMG9+:mqrs90nQel/yI3GRkhqt
                                                                                                                                                                                                                                                                                                                                          MD5:83858DA73A7A009DC5D9D9ED5A363757
                                                                                                                                                                                                                                                                                                                                          SHA1:8B0F00AA16714316CA405D7BEBC29650A10D8D79
                                                                                                                                                                                                                                                                                                                                          SHA-256:072C84D28D85C9FD6D1DE6FE0DAEBD2CC3783D531858BB252392AAC8C30CBE42
                                                                                                                                                                                                                                                                                                                                          SHA-512:BA95038E414E69FE590975888CDAF15A1DC66F18BCC199D7D066CCAFF5FF3808711D6B0D68C61B3F373EAF02AE97FB93D14E6FE67C7A8010690D2763C86720CB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:var CS_CONF={"projectId":3932,"status":1,"hostnames":["scotiabank.com.pe"],"crossDomainTracking":0,"crossDomainSingleIframeTracking":0,"consentRequired":0,"allowSubdomains":1,"visitorCookieTimeout":34164000000,"sampleRate":100,"replayRecordingRate":36,"validationRate":10,"lastTrackingDraw":null,"trackerDomain":"c.contentsquare.net","recordingDomain":"r.contentsquare.net","useMalkaPipeline":1,"ed":"l.contentsquare.net/log/web","eMerchandisingEnabled":0,"mouseMoveHeatmapEnabled":1,"autoInsightsEnabled":0,"jsErrorsEnabled":0,"customErrorsEnabled":0,"jsCustomErrorsEnabled":0,"apiErrorsEnabled":0,"customHashIdEnabled":0,"recordingEncryptionEnabled":0,"recordingEncryptionPublicKey":null,"recordingEncryptionPublicKeyId":0,"secureCookiesEnabled":0,"triggerSessionReplayEnabled":0,"triggerSessionReplayRegex":null,"dynamicIdRegex":"^button--bellow-.*|^accordion_.*|^bns_tab_.*","whitelistedAttributes":[],"replayRecordingUnmaskedUrlRegex":null,"replayRecordingUnmaskedUrlRegexRules":[],"replayRecord
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 798
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):460
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.556084895102988
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:X0cjW7fRqbf/yJl5IAFgB9GBHUBj190epnNEB8UKFg7:X0NJJluj9G1UD/DEB8U1
                                                                                                                                                                                                                                                                                                                                          MD5:9C07CEBDF7BD1D0CDDB7EC4C87B00388
                                                                                                                                                                                                                                                                                                                                          SHA1:4FD3C1DE4D35AF8001058BEE7867C2836768AACE
                                                                                                                                                                                                                                                                                                                                          SHA-256:C51E65898E688BF4A3D119026C91846D13E81F4C757859266809301257C6B5D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:838C80BAB4CF5627C38130182C3E929CFF99B63AAF38C33665296B17D1761CCC8CAE6605B98037DC717FD64D3B19C186B15CB392EBFFE47832449A5BDA4DC6F7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/menu-fixed.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:...........S.n.0.....DJ.eO...Z-E=tA.....dT....%j..di)P...c....gR.F..&r ..'...P....4.m...N.............X?Q.8z b...r....u.7~..2X..3..>..K.P..u.!.m..?).Y...n.&...h..%+.......G".....4.-....%IO..J.T.l...'...VC..I-.g).#...|.A..P*f..?c...u.{..j.2m.;...p...Mq..Q..X.r.].y'.....<..p..0..si..K.PT..e=.!.N4`....r.Ow...............X..oY..Ey.>g'.W.ZL9H.:.Z..i....h....2.....$6d.4).ij(5..A.F."I...8...^.={...)...FO......mQ...x.K...v[.O{.FB.t....w.x......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3325
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.131142143093162
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CNnNYVi7yNJNYF4PN5NYp7N2NicN2Nu8N2Nj1N2Nhi:CZ/2r6kHm7M/MU8Mp1M/i
                                                                                                                                                                                                                                                                                                                                          MD5:88CB53C34454768741DA556A21D50227
                                                                                                                                                                                                                                                                                                                                          SHA1:AA5A9211F43C03CD14A2202D6CBB1796C60E86B8
                                                                                                                                                                                                                                                                                                                                          SHA-256:FE174A7433445B57FEEA745CDDD42540A71F19FCA7E23BFB6203241D13F5837A
                                                                                                                                                                                                                                                                                                                                          SHA-512:5131A646B2A07B1CEAD8F2D2F3BD50CC6C6B5247043949569856BFF6AAEA8E9912B7E215B82B5CEF7C385E9907A4408A83443281785EA6738A420915B98B6822
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/json/2024/promotions.json
                                                                                                                                                                                                                                                                                                                                          Preview:[...{...."id": 1,...."days": "Lunes",...."banner": "https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-metro.jpg",...."logo": "https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-metro-wong.png",...."title": "20% de devoluci.n",...."items": [....."En compras online (app/web) de Wong y Metro por compras superiores a S/ 250. Devoluci.n M.x. S/ 50. En los pr.ximos 30 d.as .tiles de realizada su compra, v.lido solo con Tarjeta de Cr.dito Scotiabank. <br><br> <a class=\"card-promotion__link button__ga\" href=\"https://scotiabank.com.pe/Personas/beneficios/promociones/2024/pe-0024-descuento-diario-cencosud\" target=\"_blank\">Inscr.bete aqu.</a> "....]...},...{...."id": 2,...."days": "Mi.rcoles",...."banner": "https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-almendariz.jpg",...."logo": "https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-almendariz.png",...."titl
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos?
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1679
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.224788052274302
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfES9OP/KnJZVJ40/tzgB2VHBBJmOol4mvnJ2WQL3xK2EBP+AW0J1rV3h:cuAQfESMP/4ZV64u4EO+2WQLBOZ+TyzH
                                                                                                                                                                                                                                                                                                                                          MD5:B7B78A8238FD0484D507BF37A32CE69D
                                                                                                                                                                                                                                                                                                                                          SHA1:0462CB5EACB6D1238AD9B454895F043DAEBA42A5
                                                                                                                                                                                                                                                                                                                                          SHA-256:97C6A0D5B50337104B55E4B171004EF67A433AD9ABA8892280977514E326FD31
                                                                                                                                                                                                                                                                                                                                          SHA-512:6E18246B4768CCE0470CDEF3E154035A0A024C2AC073735EC36C83292F0A101B8A3FB3A38ACF0F68F706BCC5E718A48EF5D83D515B819DA6602C8A7A75BA277D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/utensils.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 73.9 80" style="enable-background:new 0 0 73.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#4E4D4D;}....st1{fill:#069DD7;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#069DD7;}..</style>..<g>...<path class="st0" d="M10.4,30.3h5.1l2.3,43.9c0.1,2.7-1.9,4.9-4.6,5.1h-0.3c-2.7,0-4.8-2.2-4.8-4.8v-0.3L10.4,30.3z"/>...<path class="st1" d="M21.4,2.5c1.4,0,2.5,1.1,2.5,2.5v19.4c0,4.2-5.1,6.8-11,6.8c-5.9,0-11-2.5-11-6.8V5c0-1.4,1.1-2.5,2.5-2.5....C5.9,2.5,7,3.6,7,5v19.4c0.3,0.3,0.7,0.5,1.1,0.7c0.7,0.4,1.5,0.6,2.3,0.7V5c0-1.4,1.1-2.5,2.5-2.5c1.4,0,2.5,1.1,2.5,2.5v20.9....c0.8-0.1,1.6-0.4,2.3-0.7l0.7-0.4l0.2-0.2l0.2-0.2V5c0-0.7,0.3-1.3,0.7-1.8C20,2.7,20.7,2.5,21.4,2.5z
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 270, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1290
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.736734608601554
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:D/Wiy1he91Wwjx82lY2T3ouVTsoyJ3VAsGIbOsWLmReSgqwmRauTe:CiwqQNn2xurJ3JVpW8e7qJi
                                                                                                                                                                                                                                                                                                                                          MD5:EBAFE28E330C825BE18C57DA9D350152
                                                                                                                                                                                                                                                                                                                                          SHA1:51D3AA169A8E09823B38D123EE8AFB0383288CEE
                                                                                                                                                                                                                                                                                                                                          SHA-256:8B95D1EEFFB6BDE2B630C1D581246473E7BF8E00EE12A86F26F68B63F4A6D852
                                                                                                                                                                                                                                                                                                                                          SHA-512:C45F7C2EDD837C03EADCDC65AA08A20CA09CB660A3B0A6C14944C214A1020C41A8A05AE6B9B77FD7A2DDE418F7AC76D4F32179C8490180C9B5FD3E6300F5E0F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X.>....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5F6FA8E6DF6311E2BADF8026104FD576" xmpMM:DocumentID="xmp.did:5F6FA8E7DF6311E2BADF8026104FD576"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F6FA8E4DF6311E2BADF8026104FD576" stRef:documentID="xmp.did:5F6FA8E5DF6311E2BADF8026104FD576"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.V>....~IDATx..M.A.E....p.$...... ..M..c"..*@DH......3...........,.....w:}z..E....Np,..Vp....3...c.........&.t.l
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6658
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9449237021330164
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:lJ+aHDPMT4QARXS5vG1i2B7U/PBsoVP6T:7rMchv/U/LiT
                                                                                                                                                                                                                                                                                                                                          MD5:9C51995DBB4993C808DBAA505245C3E6
                                                                                                                                                                                                                                                                                                                                          SHA1:41A5692C86B6BE9B5019C62689AEC27BD58CAF23
                                                                                                                                                                                                                                                                                                                                          SHA-256:C64FCA7A8531EEA31BD9D1A5431ACC81A47DE7AAF40A498537D55251B6CEB742
                                                                                                                                                                                                                                                                                                                                          SHA-512:2A5663FB94355B55DB75A8FA8045A0AE26B9F8F39CCF8EF95938B15F612D0764F22986A5C81491A7398073218F3FAD16586F764C6055EABC4E712676879963B4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160.55 107.36">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path class="cls-1" d="m58.6,82.66c0-1.22.38-2.25,1.13-3.09.78-.86,1.9-1.29,3.36-1.29s2.57.43,3.32,1.29c.78.83,1.17,1.86,1.17,3.09s-.39,2.21-1.17,3.05c-.76.83-1.86,1.25-3.32,1.25s-2.58-.42-3.36-1.25c-.76-.83-1.13-1.85-1.13-3.05Zm23.55-23.03l-5.78-1.48,2.85-28.32h29.18v6.68h-23.05l-1.72,15.47c1.04-.6,2.36-1.16,3.95-1.68,1.61-.52,3.46-.78,5.55-.78,2.63,0,4.99.46,7.07,1.37,2.08.89,3.85,2.16,5.31,3.83,1.49,1.67,2.62,3.67,3.4,6.02.78,2.34,1.17,4.96,1.17,7.85,0,2.73-.38,5.25-1.13,7.54-.73,2.29-1.84,4.3-3.32,6.02-1.49,1.69-3.36,3.01-5.63,3.95-2.24.94-4.88,1.41-7.93,1.41-2.29,0-4.47-.31-6.52-.94-2.03-.65-3.85-1.63-5.47-2.93-1.59-1.33-2.89-2.97-3.91-4.92-.99-1.98-1.61-4.3-1.88-6.95h6.88c.31,2.14.94,3.93,1.88,5.39.94,1.46,2.16,2.57,3.67,3.32,1.54.73,3.32,1.09,5.35,1.09,1.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):278042
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574913584154997
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pkd8OF1uYJO5egGjmxcQL9DpDCmQdZKlW:yvFgY8pWfN
                                                                                                                                                                                                                                                                                                                                          MD5:1A57C93850564B14D19E4FE295BB11FD
                                                                                                                                                                                                                                                                                                                                          SHA1:3F7E826ED0F2EF8AB0B15A0F5919CB25FBF42E0B
                                                                                                                                                                                                                                                                                                                                          SHA-256:C20D84ED70153291283C92A715CC282DF4620D803D77067A2D0B15C67EB85354
                                                                                                                                                                                                                                                                                                                                          SHA-512:7218E7DFEDF23CE5EC2DDCEDA6CAD614DF9962D0CF60BF3CB702EE5271EC1ACD5F8D25BBA02C56235870E8B8C4A559C0620A6004AB5A528F9C2270507528669C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-VDJG49BLH6&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","scotiabank\\.com\\.pe"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_S
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):48300
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943422442252767
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:cwXFFMaXIeaQgLZ+2fKZSBvP5FeusFaCrOfSnig0lRcbc3GYXjPP6mN30fJGqIa:nXCeRy5ESBvP5FaFaCikilRnXjX6mJ0D
                                                                                                                                                                                                                                                                                                                                          MD5:9ADC8A45F53A6053DFE7C083FF271E4C
                                                                                                                                                                                                                                                                                                                                          SHA1:68DFA6B991F6D65B3B4F95622D09E139EE5F9F0F
                                                                                                                                                                                                                                                                                                                                          SHA-256:059B9805873D219A9444E2B3455761C3AB987D42BCCF9D6B90943131D4785A80
                                                                                                                                                                                                                                                                                                                                          SHA-512:C23483D3C09F82E2CEF9F998F932F7D870CDA03D484CE0A0ACC41544212565D6EC6C1B08592C0E2E1A7AC7EC1690977F82E74DD5FE3336603B7BA9529D39274F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Exif..MM.*...................i.........&.................\...........p........00..........00......2024:05:07 10:02:38.2024:05:07 10:02:38.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-05-07T10:02:38</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2461
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.93324528662348
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gxRfI0+V1U9wTJQHJbALskJLVirwH02LfsOAw8B:gkXPU9DAzVgwHTAOAnB
                                                                                                                                                                                                                                                                                                                                          MD5:6986E82F9270D30610B6C75144022E57
                                                                                                                                                                                                                                                                                                                                          SHA1:2639F1C5E804204741C4FEA4D166ACACC6AA20C5
                                                                                                                                                                                                                                                                                                                                          SHA-256:BFE9C86E574162F2995DF0F5FF694EDB2D80DEC03CBEBE080A4A21FB9FAB0058
                                                                                                                                                                                                                                                                                                                                          SHA-512:4DE0F98C1ABA69F461F51C289123264A03037E05378D578DDFEDAA41E8E03EB5168841BF410C5D4A751D3165F70E28E7A9A094B3B76967893855AB15A204D941
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 347.12 346.2"><defs><style>.cls-1{fill:none;}.cls-2{clip-path:url(#clip-path);}.cls-3{fill:url(#Degradado_sin_nombre);}.cls-4{fill:#fd71c8;}.cls-5{fill:#fff;}</style><clipPath id="clip-path"><path class="cls-1" d="M3.37,172.05a169.14,169.14,0,0,0,9.55,56.1c3.87,22.08,4.39,31.9,1.53,47-2,10.81-8.29,17.88-7.24,28,1,9.2,1.63,14.47,9.86,23.38,9.72,9.85,18.72,9.25,21.6,9.69,10,1.54,17.42-4.14,28.29-5.5,17.1-2.13,29.51-3.3,57.5,3.69l.32.07A169.39,169.39,0,1,0,3.37,172.05"/></clipPath><linearGradient id="Degradado_sin_nombre" x1="606.33" y1="521.3" x2="607.33" y2="521.3" gradientTransform="matrix(388.73, 0, 0, -388.73, -235749.47, 202821.31)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#2982f8"/><stop offset="0.33" stop-color="#10bcdf"/><stop offset="0.6" stop-color="#05d7d3"/><stop offset="1" stop-color="#00e2ce"/></linearGradient></defs><title>plin</
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1600
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.975473597789574
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjffX2TicOMrXgS4OvdcvbOKyqvKEnaa2Q:Q7uuOrXgS4AOxvKm
                                                                                                                                                                                                                                                                                                                                          MD5:3F1B0EC5CB97D4B72B4789939CD98B47
                                                                                                                                                                                                                                                                                                                                          SHA1:F928FCB4B60B9839E4AB0000356F0F4B0C00474A
                                                                                                                                                                                                                                                                                                                                          SHA-256:36DC0DEF924332A4BE843C16655CC1BDD5C8BF746D21F51E723908FC30EE7348
                                                                                                                                                                                                                                                                                                                                          SHA-512:D595B57A6FF707C3EBF057A98B2532D51DA8868378700C78FDA0A7F62346B150120E1C6B8BC12607396D6D9219B019C7F0A681875FA859E9D2E0ABAA43EDC0EE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>security_48</title>. <desc>Created with Sketch.</desc>. <g id="security_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Security-/-48px">. <g id="Security-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M24,0 C24.83,0 26.5,2.54 30.67,4.44 C33.1366667,5.56666667 36.93,6.19333333 42.05,6.32 C43.1545695,6.32 44.05,7.2154305 44.05,8.32 L44.05,25 C44.05,32.2666667 37.93,39.7833333 25.69,47.55 C24.7815731,48.1203443 23.6377566,48.1622843 22.69,47.66 L22.51,47.56 L21.99,47.22 C10.1766667,39.68 4.18,32.3733333 4,25.3 L4,8.3 C4,7.1954305 4.8954305,6.3 6,6.3 C11.12,6.16666667 14.9133333,5.54
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):834
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.436945118346939
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:KO4XwUEct/BZO4XwU+O/3E/oe6urOd13RyGRWxLCoW:dGtt/BMGTEswxy
                                                                                                                                                                                                                                                                                                                                          MD5:5D238C70EE1C9361758DA9EDBC73C660
                                                                                                                                                                                                                                                                                                                                          SHA1:07DAFA59F358626C21DC54A5F46FE830FA3625BA
                                                                                                                                                                                                                                                                                                                                          SHA-256:DE7D9DC8136F45CF0C886EB009CDFC0D4DB87C3C31086556022FEE847A571727
                                                                                                                                                                                                                                                                                                                                          SHA-512:6EE3398965831F9A5D49D666ABC581020D38B009D98A98FD03C74885D07B76EE1FCA9D9803751B58EB53A2EC5083106680BABA0C3FD69C33E3482EFC0C35D4B0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d224447b0e463296017e928-source.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d224447b0e463296017e928-source.js`.._satellite.__registerScript('//dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d224447b0e463296017e928-source.min.js', "!function(){if(window._uxa=window._uxa||[],\"undefined\"==typeof CS_CONF){window._uxa.push([\"setPath\",window.location.pathname+window.location.hash.replace(\"#\",\"?__\")]);var a=document.createElement(\"script\");a.type=\"text/javascript\",a.async=!0,a.src=\"https://dmtags.scotiabank.com/contentsquare/peru/b2bcd00f0ef22.js\",document.getElementsByTagName(\"head\")[0].appendChild(a)}else window._uxa.push([\"trackPageview\",window.location.pathname+window.location.hash.replace(\"#\",\"?__\")])}();");
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2169
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1379
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.847575572175803
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XMho/KRCS8B8ypqMOWWzbrkaI04oTI3U3xmTjy7MAkOg:XMho/jpsW2InoTIEBmTOOZ
                                                                                                                                                                                                                                                                                                                                          MD5:424AD00D900AB29014C98E3E1B24688E
                                                                                                                                                                                                                                                                                                                                          SHA1:9846B4407D1736CF4DD946065B0C324B2262B82F
                                                                                                                                                                                                                                                                                                                                          SHA-256:358F1F03C9E826ECB7B5648B4D7B23E42DAED49ECFA578376BFBECB2DE215C62
                                                                                                                                                                                                                                                                                                                                          SHA-512:B32D19250D6CD3CCAED8A7FFF5A0B3CE969C9F3A470679379C4B5E4401E4DD9AF36B8F3CD64A53850DB3D07C02E9DFF611DC4031CB6185E2E31ABE03FDE2E446
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:..........EU..6.}.W.h....>ZE.*...a.2.M{....tO..{.{.../EaW..9U^..uc]c..ml...._W....2.*.7.<..,.L.|%....)~-.....\2.$..zgZ4M.~..s...g&.E..shd+.'4.T}...'.C{(g'9@....=.Z.j..&.._.3...k..0...<..C.3X.e...`-..-./.....0.x.n.p..2..50cn..Vd...bzD....x...i.U..&..)L.......D......k.y.7..n...f.s,....t.....!S..V.f....63...q.G0C.d6Q..p...j[.p.U%......8..u.|.....T...m..V..H....q...rH#z.?...\.$..u...M...Lq..B]..AD.9.q..EkP..>C....h.P=...{....'Q.3...Z^h,..f......9.:......R,\....4C.k.PC..l..N..a..+Z)L|..r..klU]..z1h...R.h.P.r.6.j.._.b.L@hY1l1...0.}I+.g.../N.%\ ...9.....]...9.*....%:M..K]....G.D.Y.Z. .3a.J.qU,.......^m..j...%.'..*..ic.D.R...!.qSH.bZ0........=..f.+a.~..~...i......w..V=..2...?{.M.H.$..7mg......^..),c....O1C..x...4u?h..7.;t".XP...C..5..b}.k.........v.I.CIAX.......J..mE....x....<sX#..N"R.....?-/..!.@. ~..x4|P.6..2UX._.6..wr<V.KYl_1n.m...+E.m...0p.y..rT...Oms& ....+).]/.`...t.....#...2.g...0.K....`..S{#..vDJ...P9.W3`.D....Oc]l9.R....D.....q.b]tx.u!.N.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                          MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                          MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                          SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                          SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                          SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32741)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):384019
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4033961022894905
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:9ox0jjE1Q4RQHF3MhixHu/tnc2Du263+uHu6uZPuluG2Sdr8Wa:K0jw1Q4R5hidu/tcYu26Od7Wa
                                                                                                                                                                                                                                                                                                                                          MD5:F4AA0FAC926A9DDE5ECE7D9D6CD6E51B
                                                                                                                                                                                                                                                                                                                                          SHA1:11DB8EBE516B74D73CE7E2E55C6798DC87C44B01
                                                                                                                                                                                                                                                                                                                                          SHA-256:DCF6AABA63B55A032F72A12A17BF01ADBE4E18F9806C7DBF39E299F9F3DAC7AE
                                                                                                                                                                                                                                                                                                                                          SHA-512:ECF2FA5EB98003A4D4E973CC9B53A46072B7FC200158561474F8C52B29215017CF82A0C78C223CBE6086DAF836232D31288A7C522EED0563EDA41D378FF977D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/launch-b398e715431b.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/launch-b398e715431b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2022-03-03T02:07:30Z",turbineBuildDate:"2021-08-11T20:25:49Z",turbineVersion:"27.2.0"},environment:{id:"ENe5d4ab8a6c1c4b5c86543fc5825dc539",stage:"production"},dataElements:{"Custom - Page Section":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.href.split("/"),t="";return e.length>6&&(t=e[3]),t}}},"Custom - Page Category":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.href.split("/"),t="";return e.length>6?t=e[4]:e.length>5&&(t=e[3]),t}}},"Custom - Profuturo - Filename":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=window.location.pathname.replace(/\/+/g,"/").replace(/\/$/,"").split("/"),t=e[e.length-1]
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1007
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.747918293721927
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tYU/dutNMMDDf4V3aTyuCBmWS19N8FVTjrWFHduEKHb:n/K7nmuCkWS1o3W/Ha
                                                                                                                                                                                                                                                                                                                                          MD5:6F2FFFEAA3A9E654285F634B07E0C824
                                                                                                                                                                                                                                                                                                                                          SHA1:65E1B832BA40A84A3B626A3C7F68D26F8BA37F32
                                                                                                                                                                                                                                                                                                                                          SHA-256:DACBB573B6BD02E8722B5AE1143DF00E81812A22FB76FF819433EA50048BA251
                                                                                                                                                                                                                                                                                                                                          SHA-512:D8E1FD435F3CA994A6543FE1DC465D84DE97AB7691CA5CB3BB7C199C9A4EB66F3D18FD92217E204764B4884D3D7D46900E61BD0C0ED4C746642B0CCA406F1238
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/check-white.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6991_4)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.362793 12C0.362793 18.4271 5.57295 23.6373 12 23.6373C18.4271 23.6373 23.6373 18.4271 23.6373 12C23.6373 8.91364 22.4112 5.95368 20.2289 3.77127C18.0465 1.58886 15.0864 0.362793 12 0.362793C5.57295 0.362793 0.362793 5.57295 0.362793 12ZM18.5008 8.80608C18.7628 8.53559 18.7558 8.10397 18.4853 7.84199C18.2149 7.58001 17.7832 7.58688 17.5212 7.85737L13.6253 11.8798L13.617 11.8885L10.2993 15.4366L6.8359 12.1103L6.82995 12.1047L6.58706 11.877C6.31237 11.6195 5.88086 11.6334 5.62335 11.9081C5.3658 12.1828 5.37972 12.6143 5.65444 12.8718L5.89428 13.0967L9.85308 16.8988C9.98464 17.0251 10.1613 17.0934 10.3437 17.0886C10.526 17.0837 10.6988 17.0059 10.8233 16.8727L14.609 12.8243L18.5008 8.80608Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_6991_4">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x231, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):52516
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92211217686772
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:O/0H6yFbd3klhhJEMO8VNz8q+493M/WD9/6c70y4qXIULvwG+DIPZ2jiIOwckGgn:O/4VuXg8VRNzVQi/L0lULoGtPZfwbMiz
                                                                                                                                                                                                                                                                                                                                          MD5:E46F95BBC8817C4B9B3380716FA0A499
                                                                                                                                                                                                                                                                                                                                          SHA1:C28105584D2E9B39FD57926A661824C49C2B1CD0
                                                                                                                                                                                                                                                                                                                                          SHA-256:3AB2622B6DE3C141F124F563FF078D9B22574A7C1A3914B252D501E09A6D263F
                                                                                                                                                                                                                                                                                                                                          SHA-512:2097E1D244E943BA576ED9CAD7A198C48A37881654D82705E9B45DCC0989B3F9BA64CCF4F22448A284C0C9815A45D648F593DB18EE7F94C25B3D4C8006354C20
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/blogs/que-es-pago-anticipado/pago-anticipado-small.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:10:01 16:42:25.2024:10:01 16:42:25.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-10-01T16:42:25</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7652), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7652
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.42880289858866
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:tcEZwcSh/S1NZcSncx7Q/cRHcnclm0cMZwcqCqTr0eMP882W5S1MGWPP93sKmt4M:GcSCcmckcFcnczcKwcih826SWjPPf8
                                                                                                                                                                                                                                                                                                                                          MD5:28D9D986B39E751DF1FBBACD5256F245
                                                                                                                                                                                                                                                                                                                                          SHA1:48F0F1418124851BD577054866E0C1F4A28557A5
                                                                                                                                                                                                                                                                                                                                          SHA-256:B84A6CFC11233E0CD975A30290A8CB58D644131D9B5698C5C3D2CFEE3B98D7B0
                                                                                                                                                                                                                                                                                                                                          SHA-512:10F5728B901F284B81A043422E86BFCB4BB03C3361CC943D7346C397E9277AD977F35C7711E95AAC4B12F0D6F186B49CB82F8107639D62003EA03F6B12495036
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/pages/dni/%5BaccountId%5D-653b3354b8ba213e.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[937],{7114:function(n,e,t){"use strict";var i=t(3156),r=t.n(i),a=t(5248),c=t.n(a),o=t(2880),s=t(9521),l={DniItemsWrapper:s.default.div.withConfig({displayName:"Dnistyled__DniItemsWrapper",componentId:"sc-18njmyc-0"})(["text-align:",";max-width:calc(","*6);margin:"," auto;"],(function(n){return n.textAlign}),o.Spacing.Spacing11,o.Spacing.Spacing0),DniCard:(0,s.default)(r()).withConfig({displayName:"Dnistyled__DniCard",componentId:"sc-18njmyc-1"})(["padding:",";","{border:none;}"],o.Spacing.Spacing0,o.MediaQuery.GreaterThanSmall),CardPromotions:(0,s.default)(c()).withConfig({displayName:"Dnistyled__CardPromotions",componentId:"sc-18njmyc-2"})(["width:calc(","*6);margin:"," 0;background-color:",";height:calc(","*12);border-radius:",";"],o.Spacing.Spacing7,o.Spacing.Spacing6,o.Palette.BrandBlack,o.Spacing.Spacing9,o.Spacing.Spacing1),CardAccountDni:(0,s.default)(r()).withConfig({displayName:"Dnistyled__CardAccountDni",componentId:"sc
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 950 x 500, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):701153
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9917531605678525
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:v+snh86Qm1vPjuwfcPAk9+U9h1EL5vs0jSoSHvj32219VIWJi3imyLg5QGNATxl6:mgh8HIv7uwN1rSHvj3tX5Ji3dAg5b2S
                                                                                                                                                                                                                                                                                                                                          MD5:A237A7D5088FABC97EA1C9BBF0E529AF
                                                                                                                                                                                                                                                                                                                                          SHA1:22BA2422BB852EBC9954B3BE3D213899CB8DE41F
                                                                                                                                                                                                                                                                                                                                          SHA-256:DFC415E4793686D03992D1EA3255624E1223BD7EAB175037529289AD2E69F249
                                                                                                                                                                                                                                                                                                                                          SHA-512:4A0A33A54C4ED66D6841E872967E98EE6BCCAB382582D5AE4EDB3391CEC35E39B744C0F946401F08617EA7FF721FAC3E2195CACAC4CC998828292A6FA24A08CB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............&.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:e50e00e1-e841-4fac-83b8-355e6f4ae0f4" xmpMM:DocumentID="adobe:docid:photoshop:87537729-d593-3640-ae02-7d9e5c7436fa" xmpMM:InstanceID="xmp.iid:e68c6747-592f-854e-877e-559e53673b80" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16212), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16212
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.567675164334425
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ZeAi4Ns+MUM4ZT2pbAn9VLmKp9EuOEixIrLRxH9aac7curB9Go0kYLcrQ+2ZeXNx:ZeAi4enUpZaFuFL4J3IrLRxH9cYuPGoN
                                                                                                                                                                                                                                                                                                                                          MD5:EC9E176DB704EFA3472CBFC2646C4F75
                                                                                                                                                                                                                                                                                                                                          SHA1:4D001CDEDC13A03E6AB02B0D79CFB9E83D38CD51
                                                                                                                                                                                                                                                                                                                                          SHA-256:4ECD3C8EEEF17532D44EE4AD3FE44663B65D9F9C65D3857C98F4BB9E3742A76C
                                                                                                                                                                                                                                                                                                                                          SHA-512:9C29D03A8782928AB3B0AAC6033E2E79F9F6FB1BD9B3D1EC0F038AD545AA0AD236FE514D847DD1DD47A7551A6EEB1EE9391A892AB69566E1DF11A404B40EF938
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[521],{3521:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return F}});var n,o=r(9499),i=r(7294),s=Object.defineProperty,a=Object.getOwnPropertySymbols,l=Object.prototype.hasOwnProperty,h=Object.prototype.propertyIsEnumerable,c=(t,e,r)=>e in t?s(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,u=(t,e)=>{for(var r in e||(e={}))l.call(e,r)&&c(t,r,e[r]);if(a)for(var r of a(e))h.call(e,r)&&c(t,r,e[r]);return t},d=(t,e)=>{var r={};for(var n in t)l.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(null!=t&&a)for(var n of a(t))e.indexOf(n)<0&&h.call(t,n)&&(r[n]=t[n]);return r};(t=>{const e=class{constructor(t,r,n,o){if(this.version=t,this.errorCorrectionLevel=r,this.modules=[],this.isFunction=[],t<e.MIN_VERSION||t>e.MAX_VERSION)throw new RangeError("Version value out of range");if(o<-1||o>7)throw new RangeError("Mask value out of range");this.size=4*t+17;let s=[];for(let e=0;e<this.size;e++)s.push(!1);for(let e=0;e<
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 146
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):113
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.302220333981743
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt7vPpg0npTcSw/FZ7G0f2yOX8zk9T3l/:Xt7xnye0+yOXP97l/
                                                                                                                                                                                                                                                                                                                                          MD5:72D192E1B0F6811D3CB88342951DD465
                                                                                                                                                                                                                                                                                                                                          SHA1:2370C1E950C70BB724C765202EA62EC864627E44
                                                                                                                                                                                                                                                                                                                                          SHA-256:6D2D57EDF2F4E1CCD50899FF36DDC19355D14D8EB1651557B01AFAD519EF4CBF
                                                                                                                                                                                                                                                                                                                                          SHA-512:5EED7731FDA99B9674D3868C63A4A76C1290836C6EC944A0899A521367E6DA3CC81C56A2DE04B42EC0C44CF2074124184838A3238ED9E0F0A21D7DB7B45DD39E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/tags/config.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:..........e.K..0..."..t!.K.PbyH.6....+.u;3..". Y...l#op....P9X...B-~i.JG!.~..E../.....jl...:.............6....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5339), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5339
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.916691706338628
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtEMKRXbSrdmaRs9WBDzd55M:1DY0hf1bT47OIqWb1HMKBbSZmkGcHK
                                                                                                                                                                                                                                                                                                                                          MD5:3C50FCE1687DB5ADF37C12F21F158F25
                                                                                                                                                                                                                                                                                                                                          SHA1:F1EE4D12B3FFC3BF4F2B0CC49B58A30BC06E2673
                                                                                                                                                                                                                                                                                                                                          SHA-256:64EDF13B0E573674D93D0717359874514D4635E9EF05F3021A24D74946CE95A8
                                                                                                                                                                                                                                                                                                                                          SHA-512:345C5A83792FD0D3C820603A47F688CCE1D484008F3D8F10C0CA052CDBD48A93C0E3CF07CC79F088E6BAA39B5D0AF6310A3EFD56ED45A6BD114722A115EFAC20
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52236)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):71338
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340903096128021
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:9t8ZuMSxnppM6Zahq0Df6ML4LTJvMflpW9wsugWNHnBCIhAFiAXj:LR+h3HTaj
                                                                                                                                                                                                                                                                                                                                          MD5:E932340AD467EAE736F4E03E434F4BE5
                                                                                                                                                                                                                                                                                                                                          SHA1:C536B8D098395954D6F8F8DFDD5FC2027172BDE5
                                                                                                                                                                                                                                                                                                                                          SHA-256:AF43ECB700B2DF9D3F811DB06DF117B84B58CE655CBA1AF50D70BEF5583339E8
                                                                                                                                                                                                                                                                                                                                          SHA-512:44962317AFDE0332A6D28E0DC0BCC851BE4D1A4F430EE7EE726E7514A7D6474D90BDE84A5D39C8AA2CD6FF991D7B7DBBC7924F4AC4B4856BC3B34364410D54F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[433],{4787:function(e,t,n){var r,o,a,i,l;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),l=n(3967),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1171
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):513
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.559742752557568
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:XaPM4gpEiOMDcrl28NUXeOqFHJZYaxg+aEaK7d1mbs34nrMCtg2:XOM4tdJ8eOqFpqHK7dsbH1tg2
                                                                                                                                                                                                                                                                                                                                          MD5:9C9B16F295F186B7E9F89E51B2B09C8C
                                                                                                                                                                                                                                                                                                                                          SHA1:987E4B8B6EDC6772B6963D565DA95A3B6C2CDC94
                                                                                                                                                                                                                                                                                                                                          SHA-256:3B5503894F95F5E04047AF63E20383666A953472CC618D3FAFF5BA2E155E6511
                                                                                                                                                                                                                                                                                                                                          SHA-512:FF81294CD46DA20FB565B15045059D38B96258E057FEF691D5E33622766F2FD33EBBA4571A6078B997382714951A25730DE9D1F012B982D607A22640AF4423D7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:............M..0.......F^...z..l..G...UU.{.V....U....]Q.=D.2..3...M..M.&P.ey..\....F..bbMH1.%H.W..AY...p...B8.......*...T...9..2B7.<.2r..Qs...7.:.TYD...,......h6.......Z..:.........!2.,.e.N....r&9..,...j0.p.2.?..alT..PO...9...s...9.......].)......k...N.."$6./C+.#.'..}.mO..$...N`.' eT=3x...WiccF!.!.."..!..A.....W._../......$3..n...W;.......V.I. .6*.fAU....m{..X"h9/..r.}.........L..[.)A../.\Y&hlg...:K.h>[~..L3...C.....c.._g.r....'e/t...x...s..J.g..BR{9..@vV...8(-.f.n..f..@t......(....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 32510
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6490
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956350567967417
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:fYuyOka+j6vwEC4eBWcZd+Sl/U9mekbp9RMz6hM3Tq4L5BJaqTOq6zFBSj1RkkTR:IPj6IEC4eMBM/VLhMj5LJaqTf3
                                                                                                                                                                                                                                                                                                                                          MD5:DF9ED9BFEEB3495E965BAFCF89F24AB4
                                                                                                                                                                                                                                                                                                                                          SHA1:4C9B3B52025E4812767179A92FB16B599BBC0695
                                                                                                                                                                                                                                                                                                                                          SHA-256:E0B7A14B725F02B6184C040FC3B4D7039BD0EE42DE729A69A56BEACC53A63FF7
                                                                                                                                                                                                                                                                                                                                          SHA-512:044BB2A35C41698D07A2E3B560F1D737350ACEDC971E476DD7C6D5B34EB22400C3491776730DDAA62BC876E9B11D762D4C387A617B053911220D8E0961817B3D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/test/styles-sb-v11.min.css
                                                                                                                                                                                                                                                                                                                                          Preview:...........\[s.:r.+.355.(.........<.)..JR.J.d.."C.3........F..=g.\flt.../_....s.V..87IvN+..]_...<=6..)....N..m."..]r>..u.o..,... .d.e.=..z.......m.O.....i.V...-S%.#.ez....x=7.].z.sr(~hi}...~....O.]Q.....K.._....v....m.I.0..F.t..7_.lw....j...%9...*...i.z...?.g.)o...x..E.%b..yeZ.>..J.,..3!....uS%M.].".K...*~x.....M..%..Y..........D.u[......R...\..'*.:.k.Q;.m.k..&....4...*=...{.\|..4i.x.t_..r..9}.....kw.v?y.......=...Oq.R........6UQ4W.#.4.V...w..&^..v.Z_...bE[..f..ik.o....f...]l..49.mWo...Vv.o...N.W..=n..o.\j...|../iqj....E^T..I7...O.*...S... .......r...]u.b..bo~....|.w.*M.O.|.-zf..6.|...?-z.r.}.-\..?w..\l..9.c.N..5.m.....^..P<.s.^.=.....O.?.1..['..u........K...I..NV.o..D...L@%....b......>EvI.....:.RT...<.{3k..-..#..)v.?c..81cG....=0c/......BJ..R.24.:^?9...9/.3.....1c.9.w.................9....t.C..l..e#..A...&,.pQg..f......g...J..m.....:...*.E..!....;#.~.|(.!..Oc..?..f..9=\..3....i....L.....'F....y..W..F....R....<[..i.&..Y]...g
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 32073
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6442
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.950498343151639
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wRL5RtfbPyOVSiBeDqGkTkJ8r+txCmunL:wRLhbPyQSyLL+tRunL
                                                                                                                                                                                                                                                                                                                                          MD5:5C93F55FF491AC23634377C43A3E68CD
                                                                                                                                                                                                                                                                                                                                          SHA1:80E9DE7B61EF3356C9993FD428D669FFC40035C7
                                                                                                                                                                                                                                                                                                                                          SHA-256:8457D74D1C064536ACAC541F60135FF913000EFDB814FEE1191A839D8F8F7116
                                                                                                                                                                                                                                                                                                                                          SHA-512:0FDA70E76C032F95FA7FE32172163F86B5BC8FA167AAE634712B15C5394E11A003D629FAEE81757F3DBE8F48851AEDBCECA9254939C68985F508662F53929174
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/test/styles-sb-v9.min.css
                                                                                                                                                                                                                                                                                                                                          Preview:...........\[..:r.+..r.S.5$ER....y.S.)..\.D.p....cS.......D7...>..b.... .......f.|q(.m....k...~..^...m..;.P.O..m."..}z>..Mvh..,....wJ_.....=.t......8..Q....,m_.......e....p(_..u_v^.....mhx........v_.Ga.hy..3../.I.C;.E~...'..."$....O.v......f...%}..u...s.V....p</...,..9.m.....UY..X..:..y..`).*^..N....E..=.u]~....}.y.KZ......4._...n.....uV.9.K...DU...n..y[.[..s2z{....\g..1.o..ob.6.Z..J.T..\.....+.....'._z..s....g...)...T.......m[.e{.+...U..u.l.URu;..r..5m-...MH[.b....4..(V.bA?g.Q,.f...fg...>...x.x..]..+-....~.KV>..K..(k..s.f..'..o..v.!;.A..m.k].Bu..6...f1.g.6?..k.\.}.S.e..`...AY/.......O.-........o..b.l?,...8..........z)......&..aY.{.6..c,..v.?..i&..,...O...?....l-...A.......E.6.@...?hot._Roc......yT _..]............+.1..<1cG....=2c.......B.Io.l..[m...Q.xb......9._...r..]d/....n.z..+.w..t.E.].P.8.|...u.?f...-B.Y...i....S.|.sE.......f.I\...........h.s>............Y@D.W..L>d.=.a..B...z".....{~l..".z:.QoT.T..wBA.-..S......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5181), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5181
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.904529432748913
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU/+Ei7Ll6/4vd59O:1DY0hf1bT47OIqWb1Ci7Ll6/Ao
                                                                                                                                                                                                                                                                                                                                          MD5:3FD9EE615E7520B5F3394ACDCB29557D
                                                                                                                                                                                                                                                                                                                                          SHA1:1037312FCF9248DBCC30D208D0F3602DDC0A74CB
                                                                                                                                                                                                                                                                                                                                          SHA-256:F1D7DB7B2575C9FDFD155DC8EBC35B4C43DB14FB3F316916287F92D62C0E6ED8
                                                                                                                                                                                                                                                                                                                                          SHA-512:D901D83BC75CBE9A0ED414E72ED35C14ECD030037F8A6A7F6298AD926EA74D9684C8A89DD9A1ABEAD3F6FA535E247DF849C791542700FF0278C7B70E76CA4FCD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):140930
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.264023407273751
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GdvlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqEYQJJ:GdaJmvKgiUB8ix2JJ
                                                                                                                                                                                                                                                                                                                                          MD5:4AF7A03F4BBDA417F4968B58D996107D
                                                                                                                                                                                                                                                                                                                                          SHA1:E7E1009CDBB87EB7C4C394B31AB39554011C7B58
                                                                                                                                                                                                                                                                                                                                          SHA-256:F9DBA7111AA9E260FAAF5C755245A0FF6AD491D2E69D266B60D02024F63235C3
                                                                                                                                                                                                                                                                                                                                          SHA-512:6EA2E1EBB53B7A08F6B659521E2583525F631C455F5B3CD5D97A484F79FB1A9434D1A57C733A24AAC7EB79A4C271F4F83733759CF2825AF4653A16B65447FCF1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/framework-4556c45dd113b893.js
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,n,t){var r=t(7294),l=t(3840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\u
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0849727967725284
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrHu4vumc4slvIJel9IqF6mqZtXIZjcZuRdl9IqF6mqZR:trHu4vuCKGqF6ht4ZgZedlGqF6hR
                                                                                                                                                                                                                                                                                                                                          MD5:074CD872DC9DEA8E915394484AD60E5D
                                                                                                                                                                                                                                                                                                                                          SHA1:3D7089715C12BE2E482C835092EF974591B7FE65
                                                                                                                                                                                                                                                                                                                                          SHA-256:697D5D71B973BEE5D11595001215BCC6006964134264D55C9F04D05ED4FF8AB8
                                                                                                                                                                                                                                                                                                                                          SHA-512:CA8247FF27F419B2C4146627594C98BCD5EE1B2B68F048EF5ADA0B826E868288A611DD383CEB4329073E2DEF8A8F071B63DBDA18B43AA3DD66AD8BD65E5BC05B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/add-black.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="29" height="29" viewBox="0 0 29 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.5 3V26.0003" stroke="#333333" stroke-width="5" stroke-linecap="round"/>.<path d="M26 14.4448L2.99993 14.5557" stroke="#333333" stroke-width="5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):99899
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.286810372986772
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:OmzAhtQGwuMGL1TonCqtUeSNVKgy8ILtcK7v:wQXUeSCkKr
                                                                                                                                                                                                                                                                                                                                          MD5:04BBF0FD4355D0614C8AFE498590856B
                                                                                                                                                                                                                                                                                                                                          SHA1:CE1BEC25B9FE5E14EEB9E5457BC9802578E81F38
                                                                                                                                                                                                                                                                                                                                          SHA-256:BCF7054B040855CF693181CEDE934C6475B763F3FC323CCA82329278E017B250
                                                                                                                                                                                                                                                                                                                                          SHA-512:F4666BC2D77AC3E558B4E84C36ECCD674B378F32606A8B7618A538C65BF9713D757ABB7A7CE2E1BD0D4E03D9BDD93A2327C98BEEEF2846EB63EA04130D4A9835
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/main-58fc37466f733c13.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},2648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},1598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;i
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.284594620583227
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7yzeiZxmwG8mT++zEOskmb7UY1DTJAVpoo4/rmmK9c:lz9mqfjUY9QoDrm9u
                                                                                                                                                                                                                                                                                                                                          MD5:E3F612A00D48859994C6B82115558A0F
                                                                                                                                                                                                                                                                                                                                          SHA1:33AA09B171736A9EE48347521D6ACC3C86C3BC9A
                                                                                                                                                                                                                                                                                                                                          SHA-256:5F7A498871F6293BA717793553F845C8821BCD8211C2067FD299675E24A122B4
                                                                                                                                                                                                                                                                                                                                          SHA-512:E267F5F0CE375334E0BEAF3BC502E29982BC0C1BCCD09B2804609427BE49445213A5D6E93DFC6CF904F22DCDF07566457709D1087681B78910CE1C8F2CC1956B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs.................tEXtSoftware.www.inkscape.org..<.....IDATH...MK.Q...g_/...G.H.. .F.....D4.~DsG..".G..YA.4.4....0-...E....=Wnp........x.^g..y...I.:..?6.7..1....q|.B.Lfn7.FD..1Z8.E..lf.@...<..,.3..4.p...y.....|........n.:V.?...3....q....m.a"3.w.o`..`......q>.#..h.._.-.h......./.b._...c.O..#..G...........{.D.!....U!..y.i<,..Rt*"...w.L.`.....$.).N.hU......k........c...b.._....S........KU.?)...*=.p..Y..P.....V..7.T...1.g..b{"".p..q...o{.....5.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16758
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.751282998691311
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wMJ9U+R0GTZTOUkhTIjozEK25Jr7rIdQptRW9XNN8hSI5G:wpGFTOROq4b3rtpeHBIQ
                                                                                                                                                                                                                                                                                                                                          MD5:D907B171EF6F02085A221C4CA31BFC78
                                                                                                                                                                                                                                                                                                                                          SHA1:E3835EBD1974BFA0AF5F411DA2BBC58C54B07D30
                                                                                                                                                                                                                                                                                                                                          SHA-256:AFC36A693353B2AC5A05EEECC53476ACF0C8B7524026E86AEFC294E4E2F416C7
                                                                                                                                                                                                                                                                                                                                          SHA-512:3727CA0424101254A71A381950A36471DF5CD8471B32D76015031BBB4E2F15E880913B6F49902FBE82FC9259656046A0E6A5163490A498204AC9D6DA3803CB28
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/n-temp-2.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="179" height="108" viewBox="0 0 179 108" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.4893 49.3203C71.4893 48.2412 71.32 47.2891 70.9814 46.4639C70.6641 45.6175 70.0928 44.8558 69.2676 44.1787C68.4635 43.5016 67.3421 42.8563 65.9033 42.2427C64.4857 41.6291 62.6872 41.0049 60.5078 40.3701C58.2227 39.693 56.1597 38.9419 54.3188 38.1167C52.478 37.2703 50.9017 36.3076 49.5898 35.2285C48.278 34.1494 47.2729 32.9116 46.5747 31.5151C45.8765 30.1187 45.5273 28.5212 45.5273 26.7227C45.5273 24.9242 45.8976 23.2632 46.6382 21.7397C47.3787 20.2163 48.4367 18.8939 49.812 17.7725C51.2085 16.6299 52.8695 15.7412 54.7949 15.1064C56.7204 14.4717 58.868 14.1543 61.2378 14.1543C64.7078 14.1543 67.6489 14.8208 70.061 16.1538C72.4943 17.4657 74.3457 19.1901 75.6152 21.3271C76.8848 23.443 77.5195 25.707 77.5195 28.1191H71.4258C71.4258 26.3841 71.0555 24.8501 70.3149 23.5171C69.5744 22.1629 68.453 21.105 66.9507 20.3433C65.4484 19.5604 63.5441 19.1689 61.2378 19.1689C59.0584 19.168
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3870
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.552750649761744
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qQfRu0VpwYI31+FM27RFh1n4TGi+Jl4/ABURb1r20L7Lo12AgM:3QOGQMo/14Tx/a+J2KaR
                                                                                                                                                                                                                                                                                                                                          MD5:09BB444F6FC8EA8F3AA391C9A7B2FA41
                                                                                                                                                                                                                                                                                                                                          SHA1:759F01B32247EA542F394967D6DA0B1EF516901E
                                                                                                                                                                                                                                                                                                                                          SHA-256:69C369EF4E4A8538761ECB4F795A6B97AC3A35B9C031761A2331A10B338B2377
                                                                                                                                                                                                                                                                                                                                          SHA-512:35B6C09E7BCCE36DDC2BD70661B6AE5EA7BE37D36A024DD8C57CCC7E93173A9E6D3B9CC085D0CBB5F149E2147474103D26C609535C7EBDA22778B2721B771238
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/mark-2-v2.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 72.4 80" style="enable-background:new 0 0 72.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#333333;}....st1{fill:#91DDF8;}....st2{fill:#009DD6;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<g>...<path class="st0" d="M13.5,64.8v13.4h-2.8l-5.4-9v9H2.6V64.8h2.8l5.4,9v-9H13.5z M18.5,68.3v9.9h-2.7v-9.9H18.5z M15.7,65.7....c0-0.4,0.1-0.7,0.4-1c0.3-0.3,0.6-0.4,1.1-0.4c0.4,0,0.8,0.1,1.1,0.4c0.3,0.3,0.4,0.6,0.4,1c0,0.4-0.1,0.7-0.4,1....C18,66.9,17.7,67,17.2,67c-0.5,0-0.8-0.1-1.1-0.4C15.9,66.4,15.7,66.1,15.7,65.7z M24.1,76.3l2.2-8h2.8l-3.4,9.9h-1.7L24.1,76.3z.... M22.6,68.3l2.2,8l0,1.9h-1.7l-3.4-9.9H22.6z M34.7,78.4c-0.8,0-1.5-0.1-2.1-0.4c-0.6-0.3-1.1-0.6-1.6-1c-0.4-0.4-0.7-1-1-1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1975
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.109338915940363
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE56ux/PefekmbriJnt6YPTHsV8sV96:qQfluihXJUYPgjE
                                                                                                                                                                                                                                                                                                                                          MD5:5B7D71DDFC9E86C5DFF3DC46CEBD063A
                                                                                                                                                                                                                                                                                                                                          SHA1:BCE435629CDC90A56B966A8A59A806D87E492B53
                                                                                                                                                                                                                                                                                                                                          SHA-256:BDE70E2BF4DD81D5FD4EA622E8E0A011E1E1623C5983A371279117D9E04F8BB8
                                                                                                                                                                                                                                                                                                                                          SHA-512:3907E86331F290E16E13D311CEDA0666899F69083F373800DE473C2FD67360D78577550CD08D176CBF981EB284D774BDF313C3DA255E81A6211F9F7C9C25905D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/pago-dolares.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 81.4 80" style="enable-background:new 0 0 81.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#333333;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#D8D8D8;}..</style>..<g>...<path class="st0" d="M7.9,19.9h65.6c3.1,0,5.6,2.5,5.6,5.6v47.3c0,3.1-2.5,5.6-5.6,5.6H7.9c-3.1,0-5.6-2.5-5.6-5.6V25.5....C2.3,22.4,4.8,19.9,7.9,19.9z"/>...<path class="st1" d="M40.8,32.2c1,0,1.9,0.8,1.9,1.9v2.3c1.9,0.3,3.6,1,5,2c1.8,1.4,3.2,3.4,3.2,5.9c0,1-0.8,1.9-1.9,1.9....c-1,0-1.9-0.8-1.9-1.9c0-1-0.5-2-1.7-2.9c-1.1-0.9-2.8-1.4-4.7-1.4c-1.9,0-3.6,0.6-4.7,1.4c-1.1,0.9-1.7,1.9-1.7,2.9....c0,1,0.5,2,1.7,2.9c1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1008494367006305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjycRTFTZbTZTlI8TZXQsTZKIsstXBLcFU4sMc7bF:Q2aJFk86sTsaX5
                                                                                                                                                                                                                                                                                                                                          MD5:D6EEC0D091AD11F505D247238BFB7F08
                                                                                                                                                                                                                                                                                                                                          SHA1:615FD07DFAF270549CA56408790A50A5AB249846
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AF8A920DA7930367F66966ACF9235D4E4DA1FD1E18FC481AE9E8D343E1F832E
                                                                                                                                                                                                                                                                                                                                          SHA-512:BFAF22C9541879FD3D59D6320E9303F1ACC8ED40CDF8275F24DCB3C3B055EAB9A8C37352BE2C1CBA7F4516F1DB3F18FC1F214C1CB522BF43DF2EC1E3F1419018
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>high_amount_48</title>. <desc>Created with Sketch.</desc>. <g id="high_amount_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-High-Amount-/-48px">. <polygon id="bounds" points="0 0 48 0 48 48 0 48"></polygon>. <polygon id="Stroke-1" stroke="#138468" stroke-width="2.04" fill="#138468" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="19.0553085 36.72 43.880553 36.72 43.880553 30.6 19.0553085 30.6"></polygon>. <polygon id="Stroke-3" stroke="#84D9C6" stroke-width="2.04" fill="#84D9C6" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="21.9759255 28.56 46.80117 28.56 46.80117
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.02385181487567
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEhXXjpGbA2XgKGyCWzKD0MyJwSHNpkpo8C9r0NMpbqAhy9bH9DN:cuAQfEtXtMAczHzKDyKSHNpIC9kAcfDN
                                                                                                                                                                                                                                                                                                                                          MD5:7BBACB45FE9BFC8B74A7F2E4B5798332
                                                                                                                                                                                                                                                                                                                                          SHA1:FDFB79D4A40E742C500BFA924299558E1755FDF1
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1AD6F600FB7F77162987F6AFE9FF11F2640D05DF1F7CF5D267A19F21163E4E
                                                                                                                                                                                                                                                                                                                                          SHA-512:31F6882D4E9E8FCD55C99A652DA97214F7A58DCDF40937F3965FE0270D4CC3E1B741F2A29F7A8EA0C2A20F5586E5100C18E1041C23329F723132331DB9C53C54
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/icon-tooltip.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#343434;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<circle class="st0" cx="10" cy="10" r="9.7"/>...</g>...<path class="st1" d="M10.6,11.7H9.1c0-0.4,0-0.7,0.1-0.9c0.1-0.3,0.1-0.5,0.3-0.7C9.6,9.9,9.8,9.7,10,9.5c0.2-0.2,0.3-0.3,0.5-0.5....c0.1-0.2,0.2-0.3,0.3-0.5C10.9,8.4,11,8.2,11,8c0-0.2,0-0.4-0.1-0.6c-0.1-0.2-0.2-0.3-0.3-0.4C10.4,7,10.2,6.9,10,6.9....C9.9,6.9,9.7,7,9.6,7C9.4,7.1,9.3,7.2,9.2,7.4C9.1,7.5,9,7.7,9,8H7.3c0-0.5,0.1-1,0.4-1.3c0.2-0.4,0.6-0.6,1-0.8....C9.1,5.7,9.5,5.6,10,5.6c0.6,0,1,0.1,1.4,0.3c0.4,0.2,0.7,0.4,0.9,0.8c0.2,0.3,0.3,0.8,0.3,1.3c0,0.3-0.1,0.7-0.2,0.9....c-0.1,0.3-0.3,0.5-0.5,0.7c-0.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.135463802650294
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnr2nmUwRumc4slvI/PcicK9YW6/qmqZR:tr2nmnuCncKG3ShR
                                                                                                                                                                                                                                                                                                                                          MD5:49BECFDE8D38D14EC551477AA99995FD
                                                                                                                                                                                                                                                                                                                                          SHA1:C993E6A10D9913CA5507E47A3D6B29D44E4D7C92
                                                                                                                                                                                                                                                                                                                                          SHA-256:E8F28B995C136B333817B67A884B6849BEA9E848B8CB14876F24EC70F2ED903A
                                                                                                                                                                                                                                                                                                                                          SHA-512:F9086FA3A52F648019373644596BADF1801943816C132E2A45DA5180E725B3DB9424E4953842191ABF125D25FC6EBE3A9169CEB8994B94111B3B89A5A4DB66AC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/check-line-green.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="13" height="19" viewBox="0 0 13 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.59535 8.54163L5.07782 14.9504L10.9841 2.27895" stroke="#479540" stroke-width="3" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9182958340544893
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:UlKn:UlKn
                                                                                                                                                                                                                                                                                                                                          MD5:78EE3BB2056DD0EFADE492FDE18696FA
                                                                                                                                                                                                                                                                                                                                          SHA1:79BD43AF2A36A7986088C0522E9A274A6030081A
                                                                                                                                                                                                                                                                                                                                          SHA-256:E6340844AF1C0A02B8150C4BC93D54D679F716452D6A97CD99ED45786E97ED8F
                                                                                                                                                                                                                                                                                                                                          SHA-512:6FEA72DBA2C8D2CFE324C7C6B63368D0DD0A90072A1EB191D159A6D438FACCB9F52FE954DB703DADA1329443800E717F5510AC8A330D665D91F93FB7DFDF3642
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.navdmp.com/req?adID=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          Preview:/*OK*/
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):31187
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7098697636942815
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:SMSYKHfPJMXoRP72+NxyRbo0BVXHz+pIPLW:3Y0oRKlm0jXHz+p3
                                                                                                                                                                                                                                                                                                                                          MD5:D7642BD9B687E7D3457B59A929AA650E
                                                                                                                                                                                                                                                                                                                                          SHA1:DF68F9071A5DE51592E3416CE33120E655E887C0
                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4D2358EE9E94D7EA254416EDDA553942CE80BF393A46F980299DF6EB7E536A
                                                                                                                                                                                                                                                                                                                                          SHA-512:A8891827A3B5F738EBC9E8800C98D8EF18CAF4B3BF313DD058F4FDB20A535E5F9C5F49B66D26B8DCC2F8ECAFEA7F78EACA2B4D91A8BBCFD698E7328212847E72
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/actualizacion-datos.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="115" height="68" viewBox="0 0 115 68" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M46.9141 14.5684V20.2031C46.6927 20.4701 46.3509 20.7598 45.8887 21.0723C45.4264 21.3783 44.8307 21.6419 44.1016 21.8633C43.3724 22.0846 42.4902 22.1953 41.4551 22.1953C40.5371 22.1953 39.7005 22.0456 38.9453 21.7461C38.1901 21.4401 37.5391 20.9941 36.9922 20.4082C36.4518 19.8223 36.0352 19.1061 35.7422 18.2598C35.4492 17.4069 35.3027 16.4336 35.3027 15.3398V14.4512C35.3027 13.3574 35.4427 12.3841 35.7227 11.5312C36.0091 10.6784 36.416 9.95898 36.9434 9.37305C37.4707 8.78711 38.099 8.34115 38.8281 8.03516C39.5573 7.72917 40.3678 7.57617 41.2598 7.57617C42.4967 7.57617 43.5124 7.77799 44.3066 8.18164C45.1009 8.57878 45.7064 9.13216 46.123 9.8418C46.5462 10.5449 46.8066 11.3522 46.9043 12.2637H44.0625C43.9909 11.7819 43.8542 11.362 43.6523 11.0039C43.4505 10.6458 43.1608 10.3659 42.7832 10.1641C42.4121 9.96224 41.9303 9.86133 41.3379 9.86133C40.8496 9.86133 40.4134 9.96224 40.0293 1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):387981
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.435354471214507
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:CNwdwU0KCfV6woCQNiI0ApT4s1aMQzXFtqJJTBZu6GSU8LmiyS6z0TMxYTcAL:CNwdwUwboCUJJTKLB3SYYTcAL
                                                                                                                                                                                                                                                                                                                                          MD5:289E5D0EB2639B154B7449C7E67932EB
                                                                                                                                                                                                                                                                                                                                          SHA1:96B5DADC47BFFE7447B0EB0309755C10A03955AC
                                                                                                                                                                                                                                                                                                                                          SHA-256:64AC86EBA02719F1AC71017C5ABBE5DE882D77874C605F32E8C97036000239A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:4248FB2C9E5553A715DAD709FCE826469B7D1042C0789A0C2699A57BCA5C1500A26EC548C7A12F535FABB5D5F937D64BF952BF662CA358681C3CE1BB4D4E93C2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{4802:function(e,t,r){var n,o,a,i,l;"undefined"!=typeof self&&self,e.exports=(n=r(7294),o=r(5697),a=r(9521),i=r(7975),l=r(3967),function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 6785
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2887
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92965004563049
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XcjlKaWMsvrbwEVnyf+NmAhVd0ucTmsKPU7EsdiJCqDNjLlLpexH6h032P:ol4r025Nbvd0u8KPlSiJNNXlLEq
                                                                                                                                                                                                                                                                                                                                          MD5:AA1A199A80F0043463173C75BE84FB4F
                                                                                                                                                                                                                                                                                                                                          SHA1:EB4F6A2471E7111C88C039458C5CF64FDB1ABEDF
                                                                                                                                                                                                                                                                                                                                          SHA-256:427E6337B923FDFBCB4B50D0D8911EBD1E237FC02876B61FFC931F4D2EA97A9E
                                                                                                                                                                                                                                                                                                                                          SHA-512:F5B5E3E300E127D7AFDB51908FEF535D46BC0DC0FFFB02072F7FB2A3A4E84E4B54FB5716F7059BDBAD148C4E2B67169894347597D8D0D40D65C55C4E50AD59E1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/splide-extension-grid.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:...........Y[w.H.~._.{.D.m...$.....'......p8>Bj..."R....}.jIHr..y...TW...j....O.g....(..}z.....2.cy<KB.H......Z?[=Z..=P.Z...D+.x.N.Y........7Vq.....>T.HN.i&=.V.{s....O[...R8.+.X...Y....C....sgV....p....S._......H+.r.....o...+...D.,...$q.."..$..FP...(*.....gqLZ.P...XDk..d.Ec...*..p.Y6.R..g.5._..I..r.G.n......S...d|.EL.....L..Yi.....`<..H.+1~.. 2k.'....."..y?......uZ.<....)q'....j..'.$V"...a.v..S.(.N.?}..~.O;....$...V...~w..pw..+C..1wMX.gN..~..J.W:.dM...:....B....!O...d.(..CL......3..Ls.3..h\-+#......L.p...3>..9....%D..S.HX([>.:w..F..K....Y.k..y...}b..?...b...E...H.....JW..se.Se.q..r.5.#.^......Qw.w-....G#.F.i4k...h....E.......c..p.}..5.HJ).t..9....2.R...u..,.)V.]..I6.D".}.....L.X:~..`.<D...o..ad...e...}...L.Y~..\.........R..1.,.....z....p..-v ng.%..$.....B&.dmsg6m...|...M...P't,RjC.d+.I=.y....h..xm.;....e..0).kL....d....1MD.0..z..aU..;L.&.t.Z.r.@Z.,hM2...bz..3.E...b../..ba.....pM.>...geh...`.._.......#{.L....-.......{Lj.K%p..8..l..!.tS<.0i<.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16051), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16051
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2515601246917525
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Jv6KEsMDQWsCcQBw1Y4csGcYHXu1dE2G4+:ZtEsYQ9CcwWfcvcCXeG2N+
                                                                                                                                                                                                                                                                                                                                          MD5:4F9FC4728597D1CA4599ECEC837B08C5
                                                                                                                                                                                                                                                                                                                                          SHA1:22CF7871B8276BD39E6558AAFD3823C156F4E91D
                                                                                                                                                                                                                                                                                                                                          SHA-256:5E6BE8345DDAD9A568E93BBA049707D5193BF56193F24AD25451DCDB8A8CE4DA
                                                                                                                                                                                                                                                                                                                                          SHA-512:3E9F42F4B9B4CC0025165C999015EB34219042AA9BF0154BE928D002DCC4E5B1D61ECBCAB2CEB3F449D3A0695E67C335B638B1A23723592A56BA0DDF947B5D2D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[987],{4787:function(e,t,n){var r,o,a,u,i;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),u=n(7975),i=n(3967),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):349
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.902479046151621
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrsnBULumc4sl7an3nnFdkW0ififzfBQ9AHKbRn3nnFdkWUffngR9AHKb2:trIB8uc3nz0ifiLfBQiHAR3nzwgiHA2
                                                                                                                                                                                                                                                                                                                                          MD5:DA96A6BEA5BFB071ADC54C8ED7FB539A
                                                                                                                                                                                                                                                                                                                                          SHA1:39EA9680E55D7A97DE74A7D075E6E361022F96A3
                                                                                                                                                                                                                                                                                                                                          SHA-256:A31201B312453FA98A470EBCA21293EB45D64C9FDB9E4E5B85B3AC78448B2BA3
                                                                                                                                                                                                                                                                                                                                          SHA-512:D6567D9E7C3B02DCB2999D53184EF83125BEF2D1A639E511A35E26D7C0024AEEC02E8A644CCC1B8B80DC720A5AF38C69DA843065C9AC72616DB52DEB14CDB5A7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="19" height="32" viewBox="0 0 19 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 -0.707107 -0.707107 0.707107 18.75 15.9922)" fill="white"/>.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 0.707107 0.707107 0.707107 2.74219 0)" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1679
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.224788052274302
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfES9OP/KnJZVJ40/tzgB2VHBBJmOol4mvnJ2WQL3xK2EBP+AW0J1rV3h:cuAQfESMP/4ZV64u4EO+2WQLBOZ+TyzH
                                                                                                                                                                                                                                                                                                                                          MD5:B7B78A8238FD0484D507BF37A32CE69D
                                                                                                                                                                                                                                                                                                                                          SHA1:0462CB5EACB6D1238AD9B454895F043DAEBA42A5
                                                                                                                                                                                                                                                                                                                                          SHA-256:97C6A0D5B50337104B55E4B171004EF67A433AD9ABA8892280977514E326FD31
                                                                                                                                                                                                                                                                                                                                          SHA-512:6E18246B4768CCE0470CDEF3E154035A0A024C2AC073735EC36C83292F0A101B8A3FB3A38ACF0F68F706BCC5E718A48EF5D83D515B819DA6602C8A7A75BA277D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 73.9 80" style="enable-background:new 0 0 73.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#4E4D4D;}....st1{fill:#069DD7;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#069DD7;}..</style>..<g>...<path class="st0" d="M10.4,30.3h5.1l2.3,43.9c0.1,2.7-1.9,4.9-4.6,5.1h-0.3c-2.7,0-4.8-2.2-4.8-4.8v-0.3L10.4,30.3z"/>...<path class="st1" d="M21.4,2.5c1.4,0,2.5,1.1,2.5,2.5v19.4c0,4.2-5.1,6.8-11,6.8c-5.9,0-11-2.5-11-6.8V5c0-1.4,1.1-2.5,2.5-2.5....C5.9,2.5,7,3.6,7,5v19.4c0.3,0.3,0.7,0.5,1.1,0.7c0.7,0.4,1.5,0.6,2.3,0.7V5c0-1.4,1.1-2.5,2.5-2.5c1.4,0,2.5,1.1,2.5,2.5v20.9....c0.8-0.1,1.6-0.4,2.3-0.7l0.7-0.4l0.2-0.2l0.2-0.2V5c0-0.7,0.3-1.3,0.7-1.8C20,2.7,20.7,2.5,21.4,2.5z
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/1046484911?random=1728687470323&cv=11&fst=1728687470323&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4971
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.330856732341048
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qAm1HNI9S8h9MdIBTunLdaNdlVaiiZbZrJ8lZe5uofSZH3hqMVeme:6HazIIqcNdlgGo5ueEXoMVeX
                                                                                                                                                                                                                                                                                                                                          MD5:9FD2DC7D6AC00EAC2FB47D8D747DCBBE
                                                                                                                                                                                                                                                                                                                                          SHA1:ABBC9153F440C5363FCC6C45B2CE3277517D3355
                                                                                                                                                                                                                                                                                                                                          SHA-256:DDE4E52480C63CCDF933535E3DACF8AE83E69EA01770C79BE809B8B1F9CDF443
                                                                                                                                                                                                                                                                                                                                          SHA-512:40727F833E7D0A3BEBD38C8A7D4AF38AF7C3B486F6BFB2D66A2FD5CC10332A19D294FAB61D73BDBD8A04CE664E118FD34E598E63E384B0FA0C00BC93E6726131
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/scotiapuntos-logo.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 205.86 108.37"><defs><style>.cls-1{fill:#7f4db6;}.cls-2{fill:#009cd3;}.cls-3{fill:#ffd648;}.cls-4{fill:#ff7040;}.cls-5{fill:#ff6ea1;}.cls-6{fill:#fd392d;}</style></defs><title>scotiapuntos-logo</title><g id="Capa_2" data-name="Capa 2"><g id="Layer_1" data-name="Layer 1"><path class="cls-1" d="M36.85,100.78V73.71h4.86L42,76.12a7,7,0,0,1,2.78-2.19,8.79,8.79,0,0,1,3.79-.8,10,10,0,0,1,5.23,1.36,9.69,9.69,0,0,1,3.57,3.75,12.18,12.18,0,0,1,0,11A9.6,9.6,0,0,1,53.79,93a10,10,0,0,1-5.23,1.36,8.77,8.77,0,0,1-3.56-.7,7.31,7.31,0,0,1-2.7-1.94v9.06ZM47.66,89.42a5.08,5.08,0,0,0,3.87-1.59,6.31,6.31,0,0,0,0-8.17,5.5,5.5,0,0,0-7.74,0,6.34,6.34,0,0,0,0,8.17,5.08,5.08,0,0,0,3.87,1.59"/><path class="cls-1" d="M61.82,84.41V73.71h5.44v11q0,4.81,4,4.82a3.64,3.64,0,0,0,3-1.24,5.48,5.48,0,0,0,1-3.58v-11h5.45v10.7c0,3.26-.8,5.74-2.39,7.42s-4,2.53-7.06,2.53-5.47-.84-7.06-2.53-2.39-4.16-2.39-7.42"/><path class="cls-1" d="M84.72,93.78V73.71h4.86l.27,2.41a7.3,7.3
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2044
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.912742269516746
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfEhKHvLBVAtvZbftpi5M/w6yfKzIHa8Y:qQfcy8tvZbfHfwLKPv
                                                                                                                                                                                                                                                                                                                                          MD5:65FA4A509DD374BFFC0AF1560F2186C7
                                                                                                                                                                                                                                                                                                                                          SHA1:F0F57FEEA5C54C04AF78C96082642CCF6E810441
                                                                                                                                                                                                                                                                                                                                          SHA-256:F695098B7C403B78855D58F0FDAF324C1C364A22C79F4A8999A650663110097E
                                                                                                                                                                                                                                                                                                                                          SHA-512:5AE0B8CD900FE898D6DD65FBEEF2BE0EE1AF7A85D6036B37B68FAB62A920F23DEB859D55448E96799C32446B81DFFA90D9C566A34B15CDEF47354F2563C86A07
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 84.9 80" style="enable-background:new 0 0 84.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#138468;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<g>...<path class="st0" d="M26.3,2.1h51.2c2.6,0,4.7,2.1,4.7,4.7v27.6c0,2.6-2.1,4.7-4.7,4.7H26.3c-2.6,0-4.7-2.1-4.7-4.7V6.8....C21.6,4.2,23.7,2.1,26.3,2.1z"/>...<path class="st1" d="M66.6,9.3c0.3-0.8-0.1-1.7-0.9-2c-0.8-0.3-1.7,0.1-2,0.9l-5.3,14c-0.4-0.6-0.9-1-1.4-1.5....c-1.4-1-3.2-1.6-5.1-1.6c-1.3,0-2.4-0.4-3.2-1c-0.8-0.6-1.1-1.3-1.1-1.9c0-0.6,0.3-1.3,1.1-1.9c0.8-0.6,1.9-1,3.2-1....c1.3,0,2.5,0.4,3.2,1c0.8,0.6,1.1,1.3,1.1,1.9c0,0.9,0.7,1.6,1.6,1.6c0.9,0,1.6-0.7,1.6-1.6c0
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 87533
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):30413
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991451870550179
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1/8Qq2za14MTn/PdzYGVViixxpy2lMxviSNS5VxKj1RouxTRsb5GCwDI6:10Qq22aM7PdzYyry2OxBWUDouzyGCwN
                                                                                                                                                                                                                                                                                                                                          MD5:906194C9506228F05EDCA04F6CF76F4C
                                                                                                                                                                                                                                                                                                                                          SHA1:501F6AF6AEC9B25FF432237754807B378DFB6500
                                                                                                                                                                                                                                                                                                                                          SHA-256:6D2955F2721682712C7F496388244AD31C37EB85170DCA9966296AD4243E02DD
                                                                                                                                                                                                                                                                                                                                          SHA-512:D074AEB6FA27C718F29A588A06E2EFCA720431AD1A4F5371DFB3E17D7A253017D19DAE0F2DB114DF271C9B3A55A5E83197391DC391302EA920BE9F87AD1FF61F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/jquery/jquery-3.7.1.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:............yw.F......"...&%:..;...G...$q.;.P..L.$...........W...PN...2c.K...........o7..;..h.?....._....2.....&[.U.g.q.:.KY.,.*.w.*/J*..o.|...Gi..Y)....?..M....Up.m.qI.-+o...~.t.E..Z...W.j....=/..v..U9k.Fr...+.U......a.jp.....HP]...A&o...E^...w!..$.,..$[Q.....;..L.Ym..Z.v!..=..y.dr..Lw..3..V.I)l..)dk.... ..|!....||!.o...Q.s..(....*.py.......~5^.i../CK..R.z.......%.]o.KQrk.yyKmg..N$Q6......Bl$.]...:..Eu'.h#..q......"...:.v.3.....d..w...T..|%......8..J^..]O...&M..}(...E-.N.FI..b...pp,.b...&I......z75..\..E..c......Y.m...xY...S..}.\....C...+y[E....}.A..l.?..y..ny.VjcQ...~......l<.I0.....+*...e...<...:.5...W..4ovv.........M(...e......|...;.O.y.V<.FG_....GG.X...L7ho...3....W./.aU.`.hHevQ]z4.X.%.....\.......|/......:.....!...:<<>.?.h.5....F..l~._q..v...,N.R...i>...#..6;=.WH4...PB..%!.6..Tx,..).^.k.X.U....L`....7J...x.....G.."T..;......u.U..\..Br]c..~ d.3i..Z.Qb..2^^.....+....U...e...h..'..o"..di@..K...z..=....K!K.;...i...<).j_..7....EF.*#.e..../
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):57778
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522937420810632
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:etkI1pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etk2GOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                                                                          MD5:063BAFFB045843D5F940384B0E041507
                                                                                                                                                                                                                                                                                                                                          SHA1:2B5B357E8A6025AA7263C3387728ECF5B1F4027F
                                                                                                                                                                                                                                                                                                                                          SHA-256:241FDC632B3E3759EB1368A6FC3A6D1AFB1D02ACEAFEA0264535ED069C6953A1
                                                                                                                                                                                                                                                                                                                                          SHA-512:672950211315D2673712A038D319C6882091C918BD8DA5FE15DC8DB92ADCAE8BEA380B183D769034F3502F9CD4CA26004A148E14AA44261C099CD11BA259A4D1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37095)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):767742
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.266386920503942
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:kMD58iAY4zfxY8OI1OxO5a8+qgjmxcQL7Uro:kMQdAIAUrlfD
                                                                                                                                                                                                                                                                                                                                          MD5:6211C1981239583877D33C0116E48F52
                                                                                                                                                                                                                                                                                                                                          SHA1:0ED0CBF57CEACB32D9AEAC865D7CAABEC5737D44
                                                                                                                                                                                                                                                                                                                                          SHA-256:9B16C555BA0D8E8B6A6CB4248A96DB9375422C1196076A9E818E4F7D85D2853B
                                                                                                                                                                                                                                                                                                                                          SHA-512:5B79D629B90AAD5DA45D59023CB8FC67291B14A91A51EC1B3F6EBB4335C25D15E68E860C9B02560BBD2B06FDB155498E2B63BCFDC3081DDD09F82BFE09ADC4E3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"553",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tipo_de_proceso"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"seccion_origen"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",3],8,16],";return a=a.replace(\/\\s\/g,\"-\").replace(\/\\-\\|\\-\/g,\"\/\").toLowerCase()})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__jsm","vtp_javascript":["template","(function(){})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tipo_de_operac
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3707
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7760984766071894
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Xg3QTthyuwBtgeN5swCPUb405PLih70IYLI0P5nz4P:XggTthZG5ljUWLuVQz4P
                                                                                                                                                                                                                                                                                                                                          MD5:2BC4A756FFE434309DE5BA147B56FED8
                                                                                                                                                                                                                                                                                                                                          SHA1:EA85652AE24B39C3E2820489E527F95177061189
                                                                                                                                                                                                                                                                                                                                          SHA-256:1DE53562F43FD447331F280D5D405269D25A3B84C2C1384867761C406997B775
                                                                                                                                                                                                                                                                                                                                          SHA-512:FD690F33DE9DC94350CAC882F73FA67C4A438750AEF367577FE1054B401B013A56CE483974F15593C30DD0693DD2709F2FCD6F51DB209F9DD21395117E7212E6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........Ko.6.......P*..K....[..}.-z....G..4....w.]K+{....a..5..3..4..N....P..[C.l.4>.TNh...:......QQ.[....6zM..*.j..k...Kf..]I`./&=D..-....n....]=@....W...ho...+.......6\W~..q.W-.u.......Z.`..'..*..f..+..Ph.K..@....-....Uz.]..g3....a..=... ....H..........M.L.H..<.....B7.U.\..<..u,.B.G9?+.|...&...........G.Z&..E.ps.(kh.kP.....$..C8..h.n.6.......lf.Z.W.j.....N RIQ..p.......}P..Eg....8.b..{.h..lo.[.t..:g.aY..).^.`+..k.*...Q.^..2......^.q....HIk.&q..A.K......R.9fO.G.e....."...X.H......t._..."...[..-|."|.K..m.u_).JJBe.Z|..3.....%.OA.?....Z_..q.Jj......].-....p.{.}.8T.'..P....+b..#G..3..}qja..I.O'=?...r.....C|...F. ../....D.c..._1B.|.....}...Q.|1e..L.w...Z8BI..6[....p.%N.j.b..>$f.)..~.....a..cB..2.~..laq.}.. kX.x..}`...w..t7..:....X.a.h..!.....n.....<...?.....(.Y...@?.....?....!e;O.....d.....3...f.b<Q*..'..}y......t.'9.|s....i.}..S6..&I.x{...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1224
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.542155637968572
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tu13+g+G7TNZBm6gXYtZ7oXLraL+69PfARnP1SzmgbHaNderh6gQZ:0ZR7piYLOraLT5AV10mg+PoWZ
                                                                                                                                                                                                                                                                                                                                          MD5:55D8418905A71063BA2C612AEFCA53AD
                                                                                                                                                                                                                                                                                                                                          SHA1:927EE175829254F16E36C2E2BB9B31BE48B46B14
                                                                                                                                                                                                                                                                                                                                          SHA-256:3E91E1FA47CDAEFB7B24106BA07708B998421801453664CA20DD2506A13F7845
                                                                                                                                                                                                                                                                                                                                          SHA-512:9A2B1CD222C1157CA8E41748A7C42506640437AEDB1FAC67745856B5F8A5C213AEB85CC7C35680DD657621ED280BE93BACFFD8F1CAB1D5F2E3E156978AC753D4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 484.33 485.73"><defs><style>.cls-1{fill:#fff;}</style></defs><title>icon_signInUser</title><path class="cls-1" d="M253.42,0c70.7-.16,126.29,56.29,125.93,126.45C379,197.29,321.29,252.77,253,252.72c-69.67-.05-126.34-57-126.47-126.42C126.41,58.53,182-.76,253.42,0ZM160.51,126.44a92.73,92.73,0,0,0,92.31,92.7c51.61.27,90.81-40.87,91.06-92.7.28-55.23-45.49-90.86-90.53-91C199.94,35.22,159.26,79.23,160.51,126.44Z"/><path class="cls-1" d="M242.24,295.25c36.82,0,73.64.11,110.46,0,30.47-.12,58.3,8.31,82.6,26.57,26,19.55,43.52,45.11,47.11,78.07,2,18.14,1.29,36.56,1.76,54.86.12,4.83,0,9.67.14,14.5.28,9-3,14.25-10.23,16.07s-16.79-2.38-19.5-9.54a38.57,38.57,0,0,1-2-12.67c-.31-17.5-.05-35-.47-52.49-.57-23.68-11.79-42.19-29.21-57.33-14.4-12.52-31-20.53-50-23a139.3,139.3,0,0,0-17.89-1.43q-110.71-.14-221.43,0c-26.16,0-49.91,7.29-69.61,25.29C45,371.36,36,393,36.17,418.51c.08,14.5,0,29,0,43.49a65.35,65.35,0,0,1-.58,9c-1.29
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6658
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9449237021330164
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:lJ+aHDPMT4QARXS5vG1i2B7U/PBsoVP6T:7rMchv/U/LiT
                                                                                                                                                                                                                                                                                                                                          MD5:9C51995DBB4993C808DBAA505245C3E6
                                                                                                                                                                                                                                                                                                                                          SHA1:41A5692C86B6BE9B5019C62689AEC27BD58CAF23
                                                                                                                                                                                                                                                                                                                                          SHA-256:C64FCA7A8531EEA31BD9D1A5431ACC81A47DE7AAF40A498537D55251B6CEB742
                                                                                                                                                                                                                                                                                                                                          SHA-512:2A5663FB94355B55DB75A8FA8045A0AE26B9F8F39CCF8EF95938B15F612D0764F22986A5C81491A7398073218F3FAD16586F764C6055EABC4E712676879963B4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/n-temp-1-v3.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160.55 107.36">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path class="cls-1" d="m58.6,82.66c0-1.22.38-2.25,1.13-3.09.78-.86,1.9-1.29,3.36-1.29s2.57.43,3.32,1.29c.78.83,1.17,1.86,1.17,3.09s-.39,2.21-1.17,3.05c-.76.83-1.86,1.25-3.32,1.25s-2.58-.42-3.36-1.25c-.76-.83-1.13-1.85-1.13-3.05Zm23.55-23.03l-5.78-1.48,2.85-28.32h29.18v6.68h-23.05l-1.72,15.47c1.04-.6,2.36-1.16,3.95-1.68,1.61-.52,3.46-.78,5.55-.78,2.63,0,4.99.46,7.07,1.37,2.08.89,3.85,2.16,5.31,3.83,1.49,1.67,2.62,3.67,3.4,6.02.78,2.34,1.17,4.96,1.17,7.85,0,2.73-.38,5.25-1.13,7.54-.73,2.29-1.84,4.3-3.32,6.02-1.49,1.69-3.36,3.01-5.63,3.95-2.24.94-4.88,1.41-7.93,1.41-2.29,0-4.47-.31-6.52-.94-2.03-.65-3.85-1.63-5.47-2.93-1.59-1.33-2.89-2.97-3.91-4.92-.99-1.98-1.61-4.3-1.88-6.95h6.88c.31,2.14.94,3.93,1.88,5.39.94,1.46,2.16,2.57,3.67,3.32,1.54.73,3.32,1.09,5.35,1.09,1.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-8QSWWQCBGE&gacid=369581362.1728687469&gtm=45je4a90v875003785z8810056845za200zb810056845&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101671035~101686685&z=1413775693
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):325786
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.568624957675123
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pStACi8IPM2AKfn4yO8OF1uh0h8XO54gBB1xcQLUD5E7SaCmQdZKXW:pStACi8IPM2AKf4yeFgh0h8enStfx
                                                                                                                                                                                                                                                                                                                                          MD5:787C547A9E38D29B7017A7AC0BB94D29
                                                                                                                                                                                                                                                                                                                                          SHA1:2695D0B65EC0D3775241892528B57E21F6E5738E
                                                                                                                                                                                                                                                                                                                                          SHA-256:9788D627E8CBB338F4C348D9E9D2D00A8437012F986104442FA2347F0B9C2D3F
                                                                                                                                                                                                                                                                                                                                          SHA-512:BF93BE270E223CFD01C2F499AF68F7C26DB9003B303B0FBF1A7E8F051959AEB1EEC66761A382FCF7924FA484D3012414CDE17B67869993006189941BF4FC4B76
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-FWJYP41PHT&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^scotiabank\\.com\\.pe$"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 900x500, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):178672
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.912227988354737
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Nbp72RbC/2Lmofg88BzQO6Ej65Vz5SN1jwMR6xawMAlax/VXT4viniFsNK:Fp0FT8FQOlj65DGUMRcrMAUxtSTFN
                                                                                                                                                                                                                                                                                                                                          MD5:95CDA7CD88D6FAA46A80D561AB0BFB32
                                                                                                                                                                                                                                                                                                                                          SHA1:EFC0A8EF740A1A4A50CB8F460E68CC41E0DE974B
                                                                                                                                                                                                                                                                                                                                          SHA-256:DB5DEB9FCD6B8EFA2CAF5E35CF15814F3AD968CC6ACCA321BCF4E116F9575F32
                                                                                                                                                                                                                                                                                                                                          SHA-512:CCBE915BE3E07B3F891C54406C04E25AF34F602D9BA8325BE55E0ABC49D919748C502099D24AABAF6E89E26D85D160BEC292E54F5002F8BD8D2A411E5025CD77
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/agosto/campana-tc-mastercard/hero.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:144a0fd0-b400-4714-b7f4-12231b912673.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX .t...U....r.>GzI..Y?..aqk.t.`=.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:364CAABC6C8D11EF8CB9A0F507F2A38Boclaim_generatorx7Adobe_Photoshop/25.11.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.11.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2957
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1008494367006305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjycRTFTZbTZTlI8TZXQsTZKIsstXBLcFU4sMc7bF:Q2aJFk86sTsaX5
                                                                                                                                                                                                                                                                                                                                          MD5:D6EEC0D091AD11F505D247238BFB7F08
                                                                                                                                                                                                                                                                                                                                          SHA1:615FD07DFAF270549CA56408790A50A5AB249846
                                                                                                                                                                                                                                                                                                                                          SHA-256:5AF8A920DA7930367F66966ACF9235D4E4DA1FD1E18FC481AE9E8D343E1F832E
                                                                                                                                                                                                                                                                                                                                          SHA-512:BFAF22C9541879FD3D59D6320E9303F1ACC8ED40CDF8275F24DCB3C3B055EAB9A8C37352BE2C1CBA7F4516F1DB3F18FC1F214C1CB522BF43DF2EC1E3F1419018
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/high_amount_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>high_amount_48</title>. <desc>Created with Sketch.</desc>. <g id="high_amount_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-High-Amount-/-48px">. <polygon id="bounds" points="0 0 48 0 48 48 0 48"></polygon>. <polygon id="Stroke-1" stroke="#138468" stroke-width="2.04" fill="#138468" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="19.0553085 36.72 43.880553 36.72 43.880553 30.6 19.0553085 30.6"></polygon>. <polygon id="Stroke-3" stroke="#84D9C6" stroke-width="2.04" fill="#84D9C6" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" points="21.9759255 28.56 46.80117 28.56 46.80117
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):11101
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0043066241810354
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3a4SnRd8t3yl02FiZTAeOapAS2is1bN2TmzUf3QVafVNq:3n+ail0wiZTAe+S2Lp2TmzUf3Q4tNq
                                                                                                                                                                                                                                                                                                                                          MD5:F6E78C8BEBC2EA337E5596003715987A
                                                                                                                                                                                                                                                                                                                                          SHA1:C2B5A5717A4610270D8EDCA4E912E97DFE9FCA97
                                                                                                                                                                                                                                                                                                                                          SHA-256:EEA5424F335EC92DC3DB82BE3D2C6669A3D2078139EB46D02389BD09430B2B8B
                                                                                                                                                                                                                                                                                                                                          SHA-512:7659E184D607AF019BED8FC0D45F60C242EF175BA2320742DBF16EB8A82AA8B9633B78F220C680D031434FE22B01079B6A535B42D4514E79EEED6ADA274C336A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 106.6 42" style="enable-background:new 0 0 106.6 42;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st1{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M53.8,1.4c4.9,0,8.9,4,8.9,8.9c0,4.9-4,8.9-8.9,8.9s-8.9-4-8.9-8.9C44.9,5.4,48.9,1.4,53.8,1.4z M53.4,5.8....L53.4,5.8l-1.1,2.4c-0.1,0.1-0.2,0.2-0.3,0.2H52l-2.5,0.4c-0.1,0-0.2,0.1-0.2,0.1c-0.2,0.2-0.2,0.4,0,0.6l0,0l1.8,1.9....c0.1,0.1,0.1,0.2,0.1,0.3v0.1l-0.4,2.6c0,0.1,0,0.2,0,0.3c0.1,0.2,0.3,0.3,0.5,0.2l0.1,0l2.2-1.2c0.1-0.1,0.2-0.1,0.4,0h0l2.2,1.2....c0.1,0.1,0.3,0.1,0.4,0c0.1-0.1,0.2-0.2,0.2-0.4v-0.1l-0.4-2.6c0-0.1,0-0.2,0.1-0.3l0,0l1.8-1.9c0.1-0.1,0.1-0.3,0.1-0.4....c0-0.1-0.2-0.3-0.3-0.3h-0.1l-2.5
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, \251 Copyright 2019, The Bank of Nova Scotia. Modification of this file requires prior written p
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):58032
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7694233791468506
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:usuVhMIzamakxfs3ugUkIsWkk06aSf95sco26neOxQV0FzGcI8uAGn:SLmmakxfs+gUkIpawho2qeOxQV0FapT
                                                                                                                                                                                                                                                                                                                                          MD5:C78152FCE901CAF539608A3F27082765
                                                                                                                                                                                                                                                                                                                                          SHA1:05EEFADB435664CE77C6F95E977017FCCF659843
                                                                                                                                                                                                                                                                                                                                          SHA-256:2182E2A5A8B35ECBB114F8EAF8A69AFD8683EEE7CFD1D0F5B495173F96E9CDFA
                                                                                                                                                                                                                                                                                                                                          SHA-512:A8E1A7FEF106E2BE5E437BC41EAFCF1EB6780AF98CAC2CA3A73FAB94825F02EBC4AAB82A87F56DFBEF80908C3863DC036B64743F2832D7121718C03E8F059E3B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Scotia_Bd.ttf
                                                                                                                                                                                                                                                                                                                                          Preview:...........0DSIGlw.f.......GDEF.w.~........GPOS...........nGSUB..*.........OS/2g..........`cmap.g.1.......>cvt ............fpgm.0.6...X....gasp............glyf..._...t..5hhead.rLL...<...6hhea.:.%...t...$hmtxw...........kernE)H...T...QNloca.S.4........maxp........... name.!f....,....post.}.....\....prep..V4...0............s..[_.<..........Y........8.-.............................4.-.-...........................H...<......./.a...m.................................C.@...............g............DAMA.... D......................... .....-.................................M...........X...........?.........................(...3...*.......D...P.../.../...&...!...!...&...!...!...;...;.........Z.2.Z...........h.K.h.7.........V...V.(.a...a.(.......<...3.>._...".....X...X.Z.X.2.X.'.X...X.5.X.-.X.D.X.,.X.#.X.-.X.U.X.S.X.7.X.K.X.f.X.f.X.*.X.....[.......7.....p.K...(...K.8.K.#.K...(...K.".K.,.....K...K.J.K...K...(.^.K...(...K.?.$.W.....A.................].#...#.k.A... .k. ... .P...%...[.A...2.....0.A
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.968704384945105
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:7JvD3jRMam4QAxp5v8152BsUWTVXtL/bTVIP:Bjz/iFUWxVxIP
                                                                                                                                                                                                                                                                                                                                          MD5:23D805049DDE8184D0EACE9BAA987C74
                                                                                                                                                                                                                                                                                                                                          SHA1:697568C831653C11D04C8CA7DD341C5E430A2046
                                                                                                                                                                                                                                                                                                                                          SHA-256:7ADD91F762BA5BD14F5E2DD8D49D9AC8B2F79B1ECD7B90EC78BABF49467EEF03
                                                                                                                                                                                                                                                                                                                                          SHA-512:BCE6A6E50D01E6693F234519AEF1D049D9E45F22B40F614DEC4AAE91CB3AB2D7D65B9BB173EB9A98DAC07AC5C2100421DE843C8C16617BAFE34141E49D7260D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 147.45 109.18">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path class="cls-1" d="m8.72,59.41l-5.78-1.48,2.85-28.32h29.18v6.68H11.92l-1.72,15.47c1.04-.6,2.36-1.16,3.95-1.68,1.61-.52,3.46-.78,5.55-.78,2.63,0,4.99.46,7.07,1.37,2.08.89,3.85,2.16,5.31,3.83,1.48,1.67,2.62,3.67,3.4,6.02.78,2.34,1.17,4.96,1.17,7.85,0,2.73-.38,5.25-1.13,7.54-.73,2.29-1.84,4.3-3.32,6.02-1.48,1.69-3.36,3.01-5.62,3.95-2.24.94-4.88,1.41-7.93,1.41-2.29,0-4.47-.31-6.52-.94-2.03-.65-3.85-1.63-5.47-2.93-1.59-1.33-2.89-2.97-3.91-4.92-.99-1.98-1.61-4.3-1.88-6.95h6.88c.31,2.14.94,3.93,1.88,5.39s2.16,2.57,3.67,3.32c1.54.73,3.32,1.09,5.35,1.09,1.72,0,3.24-.3,4.57-.9s2.45-1.46,3.36-2.58,1.6-2.47,2.07-4.06c.49-1.59.74-3.37.74-5.35,0-1.8-.25-3.46-.74-5s-1.24-2.88-2.23-4.02c-.96-1.15-2.15-2.03-3.55-2.66-1.41-.65-3.02-.98-4.84-.98-2.42,0-4.26.33-5.51.98-1.22.65-
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):727
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.21392129225864
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwNMuNi/nzVW/KYf3US/tOH6NJCoOogh60O3nPTOEvGRzbef:2dluNAALfESFOaN17MOCECzby
                                                                                                                                                                                                                                                                                                                                          MD5:690BCDCCBFD2FAFACB9D53DF6D5E7902
                                                                                                                                                                                                                                                                                                                                          SHA1:D6E527B07A4FC19F300C6888C47BD4A092E5BC8E
                                                                                                                                                                                                                                                                                                                                          SHA-256:0B45FFAC52788BCBA57B489F3C7801FFEF66D5C878C5C2ABBA4C6D5A47614485
                                                                                                                                                                                                                                                                                                                                          SHA-512:2759521F68C9847F84CE07D2DA59350FA2B9EB036C9490A92CB7A4FC849B9E4B762EFE16F18ED9C795CD13C5D4F9D3CB731754EBC35927EA79AD750C78119779
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/line/arrow-skyblue-small.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 7.8 12.6" style="enable-background:new 0 0 7.8 12.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}..</style>..<path class="st0" d="M7.3,6L1.7,0.4C1.6,0.3,1.5,0.3,1.4,0.3c-0.1,0-0.2,0-0.3,0.1L0.5,1C0.4,1.1,0.4,1.2,0.4,1.3...c0,0.1,0,0.2,0.1,0.3l4.7,4.7L0.5,11c-0.1,0.1-0.1,0.2-0.1,0.3c0,0.1,0,0.2,0.1,0.3l0.6,0.6c0.1,0.1,0.2,0.1,0.3,0.1...c0.1,0,0.2,0,0.3-0.1l5.6-5.6c0.1-0.1,0.1-0.2,0.1-0.3C7.4,6.2,7.4,6.1,7.3,6z"/>..</svg>..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):11101
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0043066241810354
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3a4SnRd8t3yl02FiZTAeOapAS2is1bN2TmzUf3QVafVNq:3n+ail0wiZTAe+S2Lp2TmzUf3Q4tNq
                                                                                                                                                                                                                                                                                                                                          MD5:F6E78C8BEBC2EA337E5596003715987A
                                                                                                                                                                                                                                                                                                                                          SHA1:C2B5A5717A4610270D8EDCA4E912E97DFE9FCA97
                                                                                                                                                                                                                                                                                                                                          SHA-256:EEA5424F335EC92DC3DB82BE3D2C6669A3D2078139EB46D02389BD09430B2B8B
                                                                                                                                                                                                                                                                                                                                          SHA-512:7659E184D607AF019BED8FC0D45F60C242EF175BA2320742DBF16EB8A82AA8B9633B78F220C680D031434FE22B01079B6A535B42D4514E79EEED6ADA274C336A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/icon-combos-white.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 106.6 42" style="enable-background:new 0 0 106.6 42;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st1{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M53.8,1.4c4.9,0,8.9,4,8.9,8.9c0,4.9-4,8.9-8.9,8.9s-8.9-4-8.9-8.9C44.9,5.4,48.9,1.4,53.8,1.4z M53.4,5.8....L53.4,5.8l-1.1,2.4c-0.1,0.1-0.2,0.2-0.3,0.2H52l-2.5,0.4c-0.1,0-0.2,0.1-0.2,0.1c-0.2,0.2-0.2,0.4,0,0.6l0,0l1.8,1.9....c0.1,0.1,0.1,0.2,0.1,0.3v0.1l-0.4,2.6c0,0.1,0,0.2,0,0.3c0.1,0.2,0.3,0.3,0.5,0.2l0.1,0l2.2-1.2c0.1-0.1,0.2-0.1,0.4,0h0l2.2,1.2....c0.1,0.1,0.3,0.1,0.4,0c0.1-0.1,0.2-0.2,0.2-0.4v-0.1l-0.4-2.6c0-0.1,0-0.2,0.1-0.3l0,0l1.8-1.9c0.1-0.1,0.1-0.3,0.1-0.4....c0-0.1-0.2-0.3-0.3-0.3h-0.1l-2.5
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 900x500, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):178672
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.912227988354737
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Nbp72RbC/2Lmofg88BzQO6Ej65Vz5SN1jwMR6xawMAlax/VXT4viniFsNK:Fp0FT8FQOlj65DGUMRcrMAUxtSTFN
                                                                                                                                                                                                                                                                                                                                          MD5:95CDA7CD88D6FAA46A80D561AB0BFB32
                                                                                                                                                                                                                                                                                                                                          SHA1:EFC0A8EF740A1A4A50CB8F460E68CC41E0DE974B
                                                                                                                                                                                                                                                                                                                                          SHA-256:DB5DEB9FCD6B8EFA2CAF5E35CF15814F3AD968CC6ACCA321BCF4E116F9575F32
                                                                                                                                                                                                                                                                                                                                          SHA-512:CCBE915BE3E07B3F891C54406C04E25AF34F602D9BA8325BE55E0ABC49D919748C502099D24AABAF6E89E26D85D160BEC292E54F5002F8BD8D2A411E5025CD77
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:144a0fd0-b400-4714-b7f4-12231b912673.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX .t...U....r.>GzI..Y?..aqk.t.`=.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:364CAABC6C8D11EF8CB9A0F507F2A38Boclaim_generatorx7Adobe_Photoshop/25.11.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.11.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24306), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24306
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.246446387629378
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ByrdJHdJcEKN+SZmpyq04gm9YJyrSBfwIB:CdJ9JcEu+SZmpyh4ghqSKIB
                                                                                                                                                                                                                                                                                                                                          MD5:307C57A1FF3FB840764254C4D563FB16
                                                                                                                                                                                                                                                                                                                                          SHA1:64AEAAB26C78F7C6FA1F6D934FE0F4F886939A38
                                                                                                                                                                                                                                                                                                                                          SHA-256:BDD7F11FEAF7FE462CCAD911DFC9D89C7A3B44F70EF69A6AA13BD520E2BFBACC
                                                                                                                                                                                                                                                                                                                                          SHA-512:EA4A13614588F7F570A031F4B35C66E27AF533028625C3D31BFD828A7E4EA5133B6AB356E3787BFA8F92D0F896D9CC5F40DC1B8AF3A9B615DC517B1EDB107708
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[949],{5657:function(e,t,r){var n,o,a,l,i;"undefined"!=typeof self&&self,e.exports=(n=r(7294),o=r(5697),a=r(9521),l=r(7975),i=r(3967),function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3707
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7760984766071894
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Xg3QTthyuwBtgeN5swCPUb405PLih70IYLI0P5nz4P:XggTthZG5ljUWLuVQz4P
                                                                                                                                                                                                                                                                                                                                          MD5:2BC4A756FFE434309DE5BA147B56FED8
                                                                                                                                                                                                                                                                                                                                          SHA1:EA85652AE24B39C3E2820489E527F95177061189
                                                                                                                                                                                                                                                                                                                                          SHA-256:1DE53562F43FD447331F280D5D405269D25A3B84C2C1384867761C406997B775
                                                                                                                                                                                                                                                                                                                                          SHA-512:FD690F33DE9DC94350CAC882F73FA67C4A438750AEF367577FE1054B401B013A56CE483974F15593C30DD0693DD2709F2FCD6F51DB209F9DD21395117E7212E6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/tags/tag-gtm.min.js?v=00001
                                                                                                                                                                                                                                                                                                                                          Preview:...........Ko.6.......P*..K....[..}.-z....G..4....w.]K+{....a..5..3..4..N....P..[C.l.4>.TNh...:......QQ.[....6zM..*.j..k...Kf..]I`./&=D..-....n....]=@....W...ho...+.......6\W~..q.W-.u.......Z.`..'..*..f..+..Ph.K..@....-....Uz.]..g3....a..=... ....H..........M.L.H..<.....B7.U.\..<..u,.B.G9?+.|...&...........G.Z&..E.ps.(kh.kP.....$..C8..h.n.6.......lf.Z.W.j.....N RIQ..p.......}P..Eg....8.b..{.h..lo.[.t..:g.aY..).^.`+..k.*...Q.^..2......^.q....HIk.&q..A.K......R.9fO.G.e....."...X.H......t._..."...[..-|."|.K..m.u_).JJBe.Z|..3.....%.OA.?....Z_..q.Jj......].-....p.{.}.8T.'..P....+b..#G..3..}qja..I.O'=?...r.....C|...F. ../....D.c..._1B.|.....}...Q.|1e..L.w...Z8BI..6[....p.%N.j.b..>$f.)..~.....a..cB..2.~..laq.}.. kX.x..}`...w..t7..:....X.a.h..!.....n.....<...?.....(.Y...@?.....?....!e;O.....d.....3...f.b<Q*..'..}y......t.'9.|s....i.}..S6..&I.x{...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.05192739296173
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDj15+UT0MWKofJNfkwGOGCxa1oMW01j2cTu:Q5kU6JN85xC0oyfu
                                                                                                                                                                                                                                                                                                                                          MD5:C45288E4CE63ECCC3C24B67AC1FDA707
                                                                                                                                                                                                                                                                                                                                          SHA1:837AB5D5A9C025D8D1E118C5F550E842066CC410
                                                                                                                                                                                                                                                                                                                                          SHA-256:7479F537E5F3A0BFBBC76E01388BD44535B98D5F4306B31B1F3916097BEBCF6F
                                                                                                                                                                                                                                                                                                                                          SHA-512:DBCB78E12D087E683814CD67E380EE253398C0828A3C952A8DE48385DFEC871D7F5D5D51DD6FD107970D3F7B746B9FDC0CECCB6596674E58C216803A91C3536F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/request_money_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>request_money_48</title>. <desc>Created with Sketch.</desc>. <g id="request_money_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Request-Money-/-48px">. <g id="Request-Money-colour" transform="translate(0.000000, -0.000000)">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <rect id="Rectangle" fill="#138468" fill-rule="nonzero" x="12" y="0" width="36" height="22" rx="3"></rect>. <line x1="30" y1="4" x2="30" y2="5.26" id="Path" stroke="#FFFFFF" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"></line>. <line x1="30" y1="16.65" x2="30" y2="17.91" id="Path" s
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4939), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4939
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.839053835287546
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtSPSRo1Nr+:1DY0hf1bT47OIqWb1qSPSK9+
                                                                                                                                                                                                                                                                                                                                          MD5:D644DDC0552DADE69CBC0777760C9478
                                                                                                                                                                                                                                                                                                                                          SHA1:02044AC52C5D70A353CE1A3CD4530090A1484F9B
                                                                                                                                                                                                                                                                                                                                          SHA-256:F625C1168D0CB7C042C53981706F616D774E9FFC7A12EC1922C7EACEC00EB2E5
                                                                                                                                                                                                                                                                                                                                          SHA-512:8F93D2CF633C2924EB6A23B8DC234BF93206ACDA36DD117DE00B7DFD4D99BFC74D92B699948D2CA7F692AAC9091E2080A0E46C8955CCCAB3E9DBB4B482DBC350
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537148856&val=ZwmtgAAIir0B3AAF
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):846
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.243493799770118
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dM9+bLtH+lFELeaxMwhll5d6fKAG02nCB0ZqCLY:ctntHqF54dnCBIqC8
                                                                                                                                                                                                                                                                                                                                          MD5:AF67AF4E4A1A8C96871C7D0E159EE069
                                                                                                                                                                                                                                                                                                                                          SHA1:17F14AEE96DC913C8D947A24318A0A32522E04C1
                                                                                                                                                                                                                                                                                                                                          SHA-256:5906E5D26B2D75008A8BFC42372DF3E14C0C3EA7CD26BF822AE25C21BCC63792
                                                                                                                                                                                                                                                                                                                                          SHA-512:8DFE350D401A27B67D648C7B55EFD9391468EE01EC6718D94AFAE1FE4BADB1C2AA16517AB29E31B0DD2B5486A1207516D801E1D7BE0A1E5A4892ED1BAD41803B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="15px" height="8px" viewBox="0 0 15 8" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 63.1 (92452) - https://sketch.com -->. <title>Artboard</title>. <desc>Created with Sketch.</desc>. <g id="Artboard" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g id="Icon-/-Functional-/-Chervon-/-Down-/-18px" transform="translate(1.000000, 1.000000)" stroke="#8230DF" stroke-width="1.275">. <polyline id="..-Icon-Color" transform="translate(6.500000, 2.916667) scale(-1, -1) rotate(-270.000000) translate(-6.500000, -2.916667) " points="9.41666667 8.75 3.58333333 2.91666667 9.41666667 -2.91666667"></polyline>. </g>. </g>.</svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 16-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):109396
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8207617385945283
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:9AWUCduv4oPP1PttSeOYOYOocc0LLC5Bc5R5R57w05YCGREHir0n/0v56:mWUCd+4DCeGREHirp6
                                                                                                                                                                                                                                                                                                                                          MD5:6CBD1CCA6866B7D9730E75FC8FF299E2
                                                                                                                                                                                                                                                                                                                                          SHA1:B109B836F778494368DF87EF396FDCE61181384C
                                                                                                                                                                                                                                                                                                                                          SHA-256:1D99A4CC5D3F853EFD371335C41F000D7A4E40B259315AAB2C0CEFB3B33CB88E
                                                                                                                                                                                                                                                                                                                                          SHA-512:16853D8275E804A12F11CFAB0002FFAF8D4973D76442CC2CA4AB3A95243E7C5DAACF7354D913306D3C3C890B861B5233E38D4FE4642C88ABEDFA942855642944
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:............ ..%..f......... .(...L&..@@.... .(B..t...00.... ..%...p.. .... .....D......... .h.......PNG........IHDR...............t%..%.IDATx...wxUE.>.w.Inz.I.M.....EQA.............XP..*.6D]+".D.....(....v.......=~.vg..K2..y._.../.&G...(...n...O.#...9y...}....+.......DOL.wv.'......E...A#.....Y.M.7+/.H..}.x.....s%(@..'/..p.s...c".....f9./.i.:..s.T%.K.5..n.j..!"".........X.......@DDd ..""".............n.oe......eb..s..yp..(..bK...*.....jLtC.:x'a...;.S..KE.ng.<...3.s.."f=.i".Q.U..Q.D...Fq........P.L...c.Dt`nd..................|...^....@..cx|....5c.F(.@....B..+.....1..h.[...h..........9...9........!...H..oy....#..BFx.r.=B..6d,..Y..>I{^.................@,.DDD.b. ""2.......x..P./g^X............7..ghO<....{-. ..{.r...<Y.!....KA#j.lo.".....Tn.H...].)...;.7..mI<..Z.\....P.@N..8o........Y....^..-h.g...1.JB-.9g#....e..."j...7..].C....z.#.|T.....].5....sE................@DDd ..""".............@<......`Tj.=..]5..^^...O`.xO.v.d.y.'xULM_.}..4 l.O...QKS.zt.}.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 93 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4174
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6343083694808325
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2dNr5Av16NHiFD9EIDiNJ/8Iqp6iQx6UY9+ozdi4kI:Q5AN6NHiFD9EIGj8bIiQxdk+h4r
                                                                                                                                                                                                                                                                                                                                          MD5:71429B2AA9E3D52AD9782E4169355B7A
                                                                                                                                                                                                                                                                                                                                          SHA1:90C78189E68A34083F5EB3B707B75760CF3F191A
                                                                                                                                                                                                                                                                                                                                          SHA-256:C1B9A1F93D626D962D921BC532149D6B5FE9B0011F4687504236AD044B31763C
                                                                                                                                                                                                                                                                                                                                          SHA-512:3F9F12632F7B74CAA911748DBF993F49352291EBB6403C414DD1DE7E9B1010B521ED563A4750D82C82C832745940F3802D2E795656250D9E0299BC66EB021F84
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-negocios.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...]...A.......X.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:00E9D90A2FF211EFB601E4D3455714DD" xmpMM:DocumentID="xmp.did:00E9D90B2FF211EFB601E4D3455714DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00E9D9082FF211EFB601E4D3455714DD" stRef:documentID="xmp.did:00E9D9092FF211EFB601E4D3455714DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G.2C....PLTE..................................d.bQ.......j..................t..........
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x231, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):52516
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92211217686772
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:O/0H6yFbd3klhhJEMO8VNz8q+493M/WD9/6c70y4qXIULvwG+DIPZ2jiIOwckGgn:O/4VuXg8VRNzVQi/L0lULoGtPZfwbMiz
                                                                                                                                                                                                                                                                                                                                          MD5:E46F95BBC8817C4B9B3380716FA0A499
                                                                                                                                                                                                                                                                                                                                          SHA1:C28105584D2E9B39FD57926A661824C49C2B1CD0
                                                                                                                                                                                                                                                                                                                                          SHA-256:3AB2622B6DE3C141F124F563FF078D9B22574A7C1A3914B252D501E09A6D263F
                                                                                                                                                                                                                                                                                                                                          SHA-512:2097E1D244E943BA576ED9CAD7A198C48A37881654D82705E9B45DCC0989B3F9BA64CCF4F22448A284C0C9815A45D648F593DB18EE7F94C25B3D4C8006354C20
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:10:01 16:42:25.2024:10:01 16:42:25.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-10-01T16:42:25</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5286), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5286
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.91981449176339
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUDEiTLk/4vUM:1DY0hf1bT47OIqWb1piTLk/TM
                                                                                                                                                                                                                                                                                                                                          MD5:C11E1B7D582CCCFCAF6F77EBE48D5532
                                                                                                                                                                                                                                                                                                                                          SHA1:546124F733BB5D0B7CBC7C42FB0103E07A51B60C
                                                                                                                                                                                                                                                                                                                                          SHA-256:2B5C9A7E19B109C8BBBD838B921943876524EFBF1D5C297ECA71125D01043FAC
                                                                                                                                                                                                                                                                                                                                          SHA-512:F955F5AF977BFE315927C929C8780DDD9FD2FE67D80D0D7FD8D484C45C94BE24CF0A24B27B348D3551F3081648AA6B78F0030C51F122C4B6E6B933B976709842
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/786075271/?random=1728687532562&cv=11&fst=1728687532562&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):82847
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278235614788115
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:lbbsjpM0LuLmJvMflryu06HwljDs/UsyAV6CW893uCPe8GP5DC3Mpff0:EjqVV6/G
                                                                                                                                                                                                                                                                                                                                          MD5:C1029CC47DCAC7953D21FEE8EFCD44CD
                                                                                                                                                                                                                                                                                                                                          SHA1:3676445653E0CCC8F0E59697CF5D5C2E6894DD8F
                                                                                                                                                                                                                                                                                                                                          SHA-256:CC436AAB2712DF3CA21A83AEA352ABB9DBC4903B864F806F4FBCF1B2DDF5722C
                                                                                                                                                                                                                                                                                                                                          SHA-512:812BC0B209F46593831F48A0A403F0A323B5C05D1CE963766208985DD2D7E4536BF895CD85F025B8BD14288CEFB6FD6A65CC5DFD8C6C069933AF6177D59CDEC0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/529.a5ac8e53abc41bfe.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[529],{705:function(e,t,n){var r,o,a,i,l,s;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),l=n(3967),s=n(3935),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2232
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.323297801419971
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:pcCfVvcNajQ0L60tdPOxJKoQFvXGOVasggD7wh/tvyCGtK:VvI70L6aPOTQFv2OVZMQtK
                                                                                                                                                                                                                                                                                                                                          MD5:7CCBDE74B0BD0C1BC7598F9B9F147D0C
                                                                                                                                                                                                                                                                                                                                          SHA1:A0F7724CE37B674FE20C93203AA6C48495752C4C
                                                                                                                                                                                                                                                                                                                                          SHA-256:2A7309345AE98C62EB9A10E38045ABC88EE13D5AE6D944DCFA4FC255DE6E66D3
                                                                                                                                                                                                                                                                                                                                          SHA-512:F06265CB3DE7500481DC851519256D9FD4AF778F2A383A7A6D80B080EDDAF5927C02C568B4D82273FA992436701BC84E614D10AB0E1D6097DF023B809E4A61A6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/reward-white.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="62" height="69" viewBox="0 0 62 69" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.0077 0C46.255 0 58.6155 12.3604 58.6155 27.6078C58.6155 42.8551 46.255 55.2156 31.0077 55.2156C15.7603 55.2156 3.3999 42.8551 3.3999 27.6078C3.3999 12.3604 15.7603 0 31.0077 0ZM29.786 13.7957V13.941L26.3568 21.2062C26.1885 21.5515 25.8826 21.81 25.5141 21.9182H25.3542L17.5805 23.0952C17.3035 23.1421 17.0461 23.2683 16.8394 23.4585C16.3669 23.9315 16.3113 24.6789 16.7086 25.2166L16.8249 25.3474L22.5353 31.1596C22.7742 31.4223 22.9086 31.7635 22.9131 32.1186V32.3075L21.5763 40.4881C21.5206 40.782 21.5721 41.0862 21.7216 41.3454C22.0467 41.9308 22.7547 42.1854 23.3781 41.9411L23.5379 41.8685L30.3672 38.1051C30.7249 37.9308 31.1429 37.9308 31.5006 38.1051H31.6459L38.4752 41.8685C38.8957 42.1087 39.4139 42.0998 39.8259 41.8453C40.2379 41.5908 40.4779 41.1315 40.4513 40.6479V40.4881L39.1145 32.3075C39.0677 31.9495 39.1557 31.5869 39.3616 31.2904
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3157)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3303
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452973373664524
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:m5Y978Fy8XpF6Ybu+iLRm/PAeNeGdgOIDcgQQ1rQN5ePJcmktcp98AKDBW1:m527Z2pF6YurK508Lx7ePJY9LFW1
                                                                                                                                                                                                                                                                                                                                          MD5:5DEDCDA2C8A6C3A51FD419D306427010
                                                                                                                                                                                                                                                                                                                                          SHA1:B5B77880EA73F4370C8B478FBF527D050CA1B650
                                                                                                                                                                                                                                                                                                                                          SHA-256:0486530F1E98818865754A08E1B5442AC5A6A36A6BF6042E3B3338A532E998D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:20BE4D54AAD68CFD360A760D09CE7E22EFACBD793D91EFBB9F5871FDE686D7095C10502D11274A44A5999A50AF0D5C17780C178A408F4E3CF73B6D45360D1682
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 146
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):113
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.302220333981743
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt7vPpg0npTcSw/FZ7G0f2yOX8zk9T3l/:Xt7xnye0+yOXP97l/
                                                                                                                                                                                                                                                                                                                                          MD5:72D192E1B0F6811D3CB88342951DD465
                                                                                                                                                                                                                                                                                                                                          SHA1:2370C1E950C70BB724C765202EA62EC864627E44
                                                                                                                                                                                                                                                                                                                                          SHA-256:6D2D57EDF2F4E1CCD50899FF36DDC19355D14D8EB1651557B01AFAD519EF4CBF
                                                                                                                                                                                                                                                                                                                                          SHA-512:5EED7731FDA99B9674D3868C63A4A76C1290836C6EC944A0899A521367E6DA3CC81C56A2DE04B42EC0C44CF2074124184838A3238ED9E0F0A21D7DB7B45DD39E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:..........e.K..0..."..t!.K.PbyH.6....+.u;3..". Y...l#op....P9X...B-~i.JG!.~..E../.....jl...:.............6....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4940), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4940
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.841906935275196
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtSPSRo1ND+:1DY0hf1bT47OIqWb1qSPSKR+
                                                                                                                                                                                                                                                                                                                                          MD5:0D0F7C014D58F44A5C047C9830230134
                                                                                                                                                                                                                                                                                                                                          SHA1:75EAEA240C256D41750E76CC8F0DA5B24F3F8A2B
                                                                                                                                                                                                                                                                                                                                          SHA-256:BF5E66E0A0A4ECD451C1D13F292D6CE998419F2EEBC86294ABCDC4678A906B8F
                                                                                                                                                                                                                                                                                                                                          SHA-512:A1C3815582094884E68E607DA0E12ED41E435B98861391554FE614CB8487453165EEA2C47D46D210A1199D45592E07BD221E3F8FFAC6075697DC362C02115894
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1046484911/?random=1728687486986&cv=9&fst=1728687486986&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):98609
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4894744594087195
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:R7hpwNFHM9ZK0BK01QYaKTZ02LKVsdmpyKcicEaC3Ii4vwTD5S:R7ss9ZKAKBYaKj8wKcHaIzvwc
                                                                                                                                                                                                                                                                                                                                          MD5:B1C450E5FAA3087293EECC065E848588
                                                                                                                                                                                                                                                                                                                                          SHA1:A91E4B9C35DDB1FF2F2F35623CB2779C631159DC
                                                                                                                                                                                                                                                                                                                                          SHA-256:6ADE2806BDC839386E14D781F433EE8FC2E06E9F5F84D0A794D15A73D6C36A22
                                                                                                                                                                                                                                                                                                                                          SHA-512:B88373D1CAB36E77E3DDA048ABD177E716FEF09433A058EFD438C7EEF314DAF734958E991F6C63C5CA79517155635DC18021CC19B7FD36B13FE15A446AFE2BD6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):12428
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.090432345265581
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HbCDQu2mDpLj1OHrAU0DyNH/9UW6GYoOcjiWDnkPoOmoav+9I8rd6+9IXO4nHQ9O:7SybAfDk
                                                                                                                                                                                                                                                                                                                                          MD5:A7BD076C2C87DB4A69D153F1D18D077B
                                                                                                                                                                                                                                                                                                                                          SHA1:95CF22460B276ECC77831B1D9FCBDD41A255DD68
                                                                                                                                                                                                                                                                                                                                          SHA-256:6973279D8C19428CFB64A5B79B0C87B8876A1E9DC3195A8F2483306A4132A920
                                                                                                                                                                                                                                                                                                                                          SHA-512:051468A6743D55D45B2761D12C165FC7DFB32594677BCFAEA553A16FF998BBE3A6B2A0AAE70FC9062A702D71DA11A8EF82784DA4ECB3036B915B7438FD67636F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2022/logo-sello-compromiso-black.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg width="90" height="90" version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 97.8 96.4" style="enable-background:new 0 0 97.8 96.4;" xml:space="preserve">..<style type="text/css">....st0{fill:#3A3A39;stroke:#3A3A39;stroke-width:1.9565;stroke-miterlimit:3.913;}....st1{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M48.9,4.3c-4.5,0-9,0.7-13.3,2c-0.2,0.1-0.4,0.2-0.6,0.4c-0.1,0.2-0.2,0.4-0.2,0.7v7l-4.9-5....c-0.1-0.1-0.2-0.2-0.4-0.3c-0.1-0.1-0.3-0.1-0.4-0.1c-0.2,0-0.3,0.1-0.5,0.1C20.6,13.4,14,19.9,9.8,28c-0.1,0.2-0.1,0.5-0.1,0.7....c0,0.2,0.1,0.5,0.3,0.6l5,5H8c-0.2,0-0.5,0.1-0.6,0.2C7.1,34.6,7,34.8,6.9,35c-2.7,8.6-2.7,17.9,0,26.6C7,61.8,7.1,62,7.3,62.1....c0.2,0.1,0.4,0.2,0.6,0.2h7l-5,4.9c-0.2,0.2-0.3,0.4-0.3,0.6c0,0.2,0,0.5,0.1,0.7c4.2,8,10.7,14.6,18.8,18.8....c0.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 61336, version 1.0
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):61336
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996555573841423
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:+3nJjceCbx/JYPSdQ+OUbCLLuW/HZW0rZafxGrPqJf/3:ynJjzQxgSdLOkCLLZzI5FJ3
                                                                                                                                                                                                                                                                                                                                          MD5:5AC8C4FEC34FE5E740AB560E4A90240B
                                                                                                                                                                                                                                                                                                                                          SHA1:36EDEF484776634579F5E472B32597C9BBC30840
                                                                                                                                                                                                                                                                                                                                          SHA-256:1CBAB83578DF331197295CA15E20B683D0248BA6CE26C8973D421B329E9CE56F
                                                                                                                                                                                                                                                                                                                                          SHA-512:0F47A0917D0F9CD58DF03017F20DF19D6C12D87840945C7ED722CDBECA800707FB117E1D8E47592B11C91C14F7F64B3932452FF5CE5B7FBA385DFE7318DA242B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://use.fontawesome.com/releases/v5.0.12/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                                          Preview:wOF2..................D.........................T.V......,..Q.6.$..,..X.. ..*..5[.Vq.....ds...a[{...WU..3.nU*.....`....:,...?=Y.1.....,.\n. G.lD.&dR......f....d5=..J..a...........N...Q8"....'..1Al .......}7..ys{..w..OK.T....h....m..+...sIT.R.q..t%G..9.......,4nS?..J."....c.V8.k..x...i..,... .wQ..H.!.$...)b;B".Y2.......g}_...S.i^+.9f...j6.l.......c...(.I#T.(..3...q*.{...mf..qK.....z9x.}....\gr...:..Q.L@R...G.NW].1.x......../.;.....K".....(m.T.M..0z...s.t.Y...+.hn...X.*j.....Q*Q&a...M..&.......b....oT..D@........s^l.5....;..w[...0....:.3q..[=....J..s;........\d$YB...%...E.*.,9b..Q.......).|..o:....w<=......mz.t.t2pf..EZbp.....2.$......m;E%..........x.SZ.........2W...2gni.`f.62....)........Ru..f.WF..r.-....f...........Z!.e.{..9h..a..=.";.n#v>d<..6..NjM.4.AS.M.v..s.d.....3.q.d+"..:@.....jUu-../.R.m...r.H...q..H.{....m..B\..7.."..Mf..=..$.vf..~..*...K........d.t.......Vm-B.F../.ZG.1.../.e.........-].Pu.Z.G....M6..,.P..3.........}.Q..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):233196
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5470412503198
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Rn+H1CEOFp7AJq0Y6oI1LirsiI3XV9ujmxcQLm8/d2W:F8OF1AhO5IHGjmxcQLm8/0W
                                                                                                                                                                                                                                                                                                                                          MD5:D3D68307E477AEF731162DD060EC3AA5
                                                                                                                                                                                                                                                                                                                                          SHA1:FD75EAA25C83A159C1618F942CD642905944BB86
                                                                                                                                                                                                                                                                                                                                          SHA-256:3D0650786DD8B4ECF852A192C5C6D36DED32A73A6CD211BC8248494AC48CB934
                                                                                                                                                                                                                                                                                                                                          SHA-512:CEC04839DA92AC5F2A2F06D38DD40835D99DF015C780BCF88D84C6126B4D6EC2A58520FEC5F4C6246C31FB38E6582CBFA64AC669A0BC6967084CBDACF848DB31
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37095)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):768974
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.266615702491584
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:kMD58iAY4zfxq8OI1OxO5a8+qgjmxcQL7ico:kMQdyI4Urlfa
                                                                                                                                                                                                                                                                                                                                          MD5:6593896510910E0AADADEE17165C8E4F
                                                                                                                                                                                                                                                                                                                                          SHA1:9F8C2031CDEE146EDDEDFD45EFC2D8AB6DD9345F
                                                                                                                                                                                                                                                                                                                                          SHA-256:3D54A99B4663DD8949A297E0BDD557AFE10D223C33D8B0EA6D00C1F161094D68
                                                                                                                                                                                                                                                                                                                                          SHA-512:2EA52D83538B9353129BCF3B71C6DE0635E2504398EB43EF02FF13CFDF308C3AA823D331718867284E20E64D43C62C45073621128717B7717FF5246034830ED5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-NRRD36T
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"553",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tipo_de_proceso"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"seccion_origen"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",3],8,16],";return a=a.replace(\/\\s\/g,\"-\").replace(\/\\-\\|\\-\/g,\"\/\").toLowerCase()})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__jsm","vtp_javascript":["template","(function(){})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tipo_de_operac
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7118)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):35328
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446768904246066
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:soYwUpY/Y3YOgQYeYQW9cYZYHYZYVY+YmQgMDu5qHTB5Z5zDBZmm98RF:R7swuvL5vV4WAcluB5X5Q
                                                                                                                                                                                                                                                                                                                                          MD5:4016D4DB0FF10C9B52F830DED2C11638
                                                                                                                                                                                                                                                                                                                                          SHA1:D50A46055E0E72AD73809AA4019D190D66AA6833
                                                                                                                                                                                                                                                                                                                                          SHA-256:C315485E13256B14CFBD9D140D72472843A480E191CD35D4A65CB33A2908F9BA
                                                                                                                                                                                                                                                                                                                                          SHA-512:C3B5F61A76D22A48D9540109DC18F81A40189C0049AE8E86B8C6F1B00C6F3BE9AA664AC605E6E0F2EEEBE06FEE4D229C67321A1DC070BF35EBC44A46E51E2F90
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4917), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4917
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.835599604874577
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbSsS1Nliet:1DY0hf1bT47OIqWb1YSsOuet
                                                                                                                                                                                                                                                                                                                                          MD5:1F8929CAF6605DAEC180839A0528E2F6
                                                                                                                                                                                                                                                                                                                                          SHA1:5CF2F5609054ABEF6380CB030E12A06171107ADF
                                                                                                                                                                                                                                                                                                                                          SHA-256:A187E7A414CC5CFA959EF9949CB6CA8F6D7B794238EE118FF9B32DAE9830FC8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:E65F2FEC8B76FE9059965742AF8E291AC1B75A485898FE8D4853B5C8EBA2BBA1222C5C5D117ACAA61B9E685AFDC5676B70E47AFE086173B1438AA71AAC76A614
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1046484911/?random=1728687486600&cv=11&fst=1728687486600&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40526
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7182
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9715962817032855
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/8n/Mq63jHgjdu3seRlPB2ZMXvR4AurKSa3CNw7PF:kn/M1bUdu3ZRT2ZMJma3Dt
                                                                                                                                                                                                                                                                                                                                          MD5:0291A0D815DC84A4FB350372D344A0B0
                                                                                                                                                                                                                                                                                                                                          SHA1:5C3807539E2156F2193E3021F2775195282EEF88
                                                                                                                                                                                                                                                                                                                                          SHA-256:A88FA1BC47C4D3DEA2C0E0D459698DF835DE9B85856DD3BB130CF7B52D2799AF
                                                                                                                                                                                                                                                                                                                                          SHA-512:F94C5032C7D2BD141AC4C6A7E8EF186CD4F52FA9572FC587C4C90503FA987110778DCA8A7F84FCA353CE1990980D3B91A373BE00395E556D0692000126161BC8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/deeplinks/deeplinks_g_v6-2.js?v=0001
                                                                                                                                                                                                                                                                                                                                          Preview:...........=.r.8....F.jQ.....qy.<...[n;.vR3ey\..K.H.."...a..~.}......{.p_$...=].Jd...p6...X:.wL:".>..K42..`m..(...y.ZjK.....E.o!...pQ..!.JQ..vUd..%:....Kfb<...K......1e#..a....MG.q...7.0..62.6..0...56!.GmFp.....m...q....\7.Xa&.f.$..L...........Y.u..1jc.).JG.X-....*.m..l..V..a.n....kS ...c.k3.;...+...c.9".b..)..aG.9t.M.A.i...n9.9..\..U4..t....(..Fl..:t?.t.\bL...a..rfL.....7{;=....=.7v){.Ml..w..~sM..=.....)s...i.i*.C)s...CD.R.Xpd.h.4...... D. .{v?.+..3...y.W.0.]8.9C...6l..Q......V.)3.f}m..Q..s`.F.....G...5g#....|.V-...5.ZC6a...k.9l3..(m.L3t.i../R........LG*...q..#.Q.m..xF.N.=...T..Lw.] ..cC}.#...L..e..G.J46...k.c..z...........h...[.^.bnZl...l..M..1...v.~.. ..rS......... ..".M4 z..&...W1.p........B@#......S5.Pa7..1try7.7.U....A..]..l.@...#0....]......#...#Sj2b.L..@.A..J...T.F../...l.......0.S.......0.......6......K....*.....cU.Cc.T.....{..h.B..5.&.93.;f...sf..3_.@!L$...;.@SS....P.8..8.bTGc..0.J.1....j.....7....2..0O...k..(..@...f...|........]......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):99899
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.286810372986772
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:OmzAhtQGwuMGL1TonCqtUeSNVKgy8ILtcK7v:wQXUeSCkKr
                                                                                                                                                                                                                                                                                                                                          MD5:04BBF0FD4355D0614C8AFE498590856B
                                                                                                                                                                                                                                                                                                                                          SHA1:CE1BEC25B9FE5E14EEB9E5457BC9802578E81F38
                                                                                                                                                                                                                                                                                                                                          SHA-256:BCF7054B040855CF693181CEDE934C6475B763F3FC323CCA82329278E017B250
                                                                                                                                                                                                                                                                                                                                          SHA-512:F4666BC2D77AC3E558B4E84C36ECCD674B378F32606A8B7618A538C65BF9713D757ABB7A7CE2E1BD0D4E03D9BDD93A2327C98BEEEF2846EB63EA04130D4A9835
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},2648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},1598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;i
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2461
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.93324528662348
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gxRfI0+V1U9wTJQHJbALskJLVirwH02LfsOAw8B:gkXPU9DAzVgwHTAOAnB
                                                                                                                                                                                                                                                                                                                                          MD5:6986E82F9270D30610B6C75144022E57
                                                                                                                                                                                                                                                                                                                                          SHA1:2639F1C5E804204741C4FEA4D166ACACC6AA20C5
                                                                                                                                                                                                                                                                                                                                          SHA-256:BFE9C86E574162F2995DF0F5FF694EDB2D80DEC03CBEBE080A4A21FB9FAB0058
                                                                                                                                                                                                                                                                                                                                          SHA-512:4DE0F98C1ABA69F461F51C289123264A03037E05378D578DDFEDAA41E8E03EB5168841BF410C5D4A751D3165F70E28E7A9A094B3B76967893855AB15A204D941
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/plin-logo.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 347.12 346.2"><defs><style>.cls-1{fill:none;}.cls-2{clip-path:url(#clip-path);}.cls-3{fill:url(#Degradado_sin_nombre);}.cls-4{fill:#fd71c8;}.cls-5{fill:#fff;}</style><clipPath id="clip-path"><path class="cls-1" d="M3.37,172.05a169.14,169.14,0,0,0,9.55,56.1c3.87,22.08,4.39,31.9,1.53,47-2,10.81-8.29,17.88-7.24,28,1,9.2,1.63,14.47,9.86,23.38,9.72,9.85,18.72,9.25,21.6,9.69,10,1.54,17.42-4.14,28.29-5.5,17.1-2.13,29.51-3.3,57.5,3.69l.32.07A169.39,169.39,0,1,0,3.37,172.05"/></clipPath><linearGradient id="Degradado_sin_nombre" x1="606.33" y1="521.3" x2="607.33" y2="521.3" gradientTransform="matrix(388.73, 0, 0, -388.73, -235749.47, 202821.31)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#2982f8"/><stop offset="0.33" stop-color="#10bcdf"/><stop offset="0.6" stop-color="#05d7d3"/><stop offset="1" stop-color="#00e2ce"/></linearGradient></defs><title>plin</
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):233196
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.54703900765083
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Rn+H1CEOFp7Arq0Y6oI1LirsiI3XV9ujmxcQLm8/d2W:F8OF1ATO5IHGjmxcQLm8/0W
                                                                                                                                                                                                                                                                                                                                          MD5:D5CAC747227417A05FFED423A914F74B
                                                                                                                                                                                                                                                                                                                                          SHA1:BF33ED58168B7BECA20C9DDE97FB81046F372BD9
                                                                                                                                                                                                                                                                                                                                          SHA-256:A21AEB1A7682E5704A83D3B2FD61F77CFDA900EE03C341B85E8660A43277BF26
                                                                                                                                                                                                                                                                                                                                          SHA-512:3B93417905977CEC314364A1BD6E44787EA0B86406432BBA6D46F004EC561A5AD045D65AF8E4EE306AE1C5FE2A3145DD4221D8FF11A1B073E438050311D92D8A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=DC-13443353&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (38882)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):39063
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.746216057514366
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:h++rB31vxojTQ6m4To5Zam317McZIm9kiCY/jnMH993B3MlvdPpEl/fA:R31vxoXQ6vRUmctkvY/7Md93aHGl/Y
                                                                                                                                                                                                                                                                                                                                          MD5:D896A88B71AA2BA5D6BD670429BF1BAD
                                                                                                                                                                                                                                                                                                                                          SHA1:A9F816359F8F959D1F8E1768A2DF7C5ABF10DB66
                                                                                                                                                                                                                                                                                                                                          SHA-256:0CEEE487A90EEA3B0E52F01360B44E8B6AC0898062C143DBE724663EFD3D6F63
                                                                                                                                                                                                                                                                                                                                          SHA-512:80FF05045726B4B89A3FA9878238B1211578311BB0DFE220C94E90541CA4B3C42E7204A2CE07006BD311C5129FB2A8D6D46CAC2B67D3A02E0A2AC79FF4C6DC15
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://use.fontawesome.com/releases/v5.0.12/css/all.css
                                                                                                                                                                                                                                                                                                                                          Preview:/*!. * Font Awesome Free 5.0.12 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{fl
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):82847
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278235614788115
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:lbbsjpM0LuLmJvMflryu06HwljDs/UsyAV6CW893uCPe8GP5DC3Mpff0:EjqVV6/G
                                                                                                                                                                                                                                                                                                                                          MD5:C1029CC47DCAC7953D21FEE8EFCD44CD
                                                                                                                                                                                                                                                                                                                                          SHA1:3676445653E0CCC8F0E59697CF5D5C2E6894DD8F
                                                                                                                                                                                                                                                                                                                                          SHA-256:CC436AAB2712DF3CA21A83AEA352ABB9DBC4903B864F806F4FBCF1B2DDF5722C
                                                                                                                                                                                                                                                                                                                                          SHA-512:812BC0B209F46593831F48A0A403F0A323B5C05D1CE963766208985DD2D7E4536BF895CD85F025B8BD14288CEFB6FD6A65CC5DFD8C6C069933AF6177D59CDEC0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[529],{705:function(e,t,n){var r,o,a,i,l,s;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),l=n(3967),s=n(3935),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 149147
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):41376
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9942992215103335
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:l6P1WDMM+x92gserNLbfytyK0Jpa9SljowUiU3JB6f9BBG6cwFplFkvI7n6DU9DP:l6col2g3Fb6t+DTNoi4JBYjcwHlFt7Uc
                                                                                                                                                                                                                                                                                                                                          MD5:F87F7C671B7FCB8C00990412FB47429F
                                                                                                                                                                                                                                                                                                                                          SHA1:1867B905F633B6DF846AA39128CE046534F59929
                                                                                                                                                                                                                                                                                                                                          SHA-256:64FD435A3B435D499E9D9BD8BF8CD49F61035772876CB720714C349FED821D51
                                                                                                                                                                                                                                                                                                                                          SHA-512:F9408D8E805CB85730AAAE38C71866EAE83B50F669EF8CE02393EEC00EEECF010C11D1FAB05AD84041B434BF96B2181F16EDED2A57027845526FFDE96DFE20E2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:...........kw.F.(.}~.....f.&.NO....8...O..c.\.D.Et@...z4..~.......t.s....B.........g.v....M....x<......us....*..e....WGu.A.QZ,..U..7e...M..Vi..I+~...<.U...QS.E.5YY...i6u..yM......5..W...V..........<.1O..:........&[d....EZC.......7gGo.9/j.W*...;~Ym.......#l.j<....N+9.d.-.8.0.....M..`..x.].-.J...^.......zI..mx.<.9.......">..$yO_.u.MX.4.]...h.....Nv.....R*.....wu.F.eY.N.0.S...l6......y..".IX..N+X4.yq.NG...UbT...=....tY........k^4o.....`.......S.#..|.o..e........Fq........{.+..Qr......szs>cW...~s.fa..+..Gc..p..YC..'...!G#..WY..x.C...{.Z.Ous.s.q.......4z3......f"F....G......j.}3.....n..+X...#...b...K.[.I....I..z.....9..yZ.....o........2+.".).]..-.v.~..'....:b\.B..t....uv.....T/....._7-...*+..o.t.?6...^.....\.._i..-|...a.y5Oh.3....U...T,>.......U.....1...F..7..J..[5.....O@.Y.......Uv.:m.w|....*...n^....;D.1....k.d:...9C..b.[.F..i.h.m.._..o............Ey3..<....tK...5....B.....)]....Y..G...,o`...i..*.^.m..K.n...6.,..@..ai...sX.7..z!
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63712)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):313030
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.266188607069448
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mT+rHM9jRuxbXZQeR+5y/yI3GRkrKXslqV3IMG9+:mqrs90nQel/yI3GRkhqt
                                                                                                                                                                                                                                                                                                                                          MD5:83858DA73A7A009DC5D9D9ED5A363757
                                                                                                                                                                                                                                                                                                                                          SHA1:8B0F00AA16714316CA405D7BEBC29650A10D8D79
                                                                                                                                                                                                                                                                                                                                          SHA-256:072C84D28D85C9FD6D1DE6FE0DAEBD2CC3783D531858BB252392AAC8C30CBE42
                                                                                                                                                                                                                                                                                                                                          SHA-512:BA95038E414E69FE590975888CDAF15A1DC66F18BCC199D7D066CCAFF5FF3808711D6B0D68C61B3F373EAF02AE97FB93D14E6FE67C7A8010690D2763C86720CB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/contentsquare/peru/b2bcd00f0ef22.js
                                                                                                                                                                                                                                                                                                                                          Preview:var CS_CONF={"projectId":3932,"status":1,"hostnames":["scotiabank.com.pe"],"crossDomainTracking":0,"crossDomainSingleIframeTracking":0,"consentRequired":0,"allowSubdomains":1,"visitorCookieTimeout":34164000000,"sampleRate":100,"replayRecordingRate":36,"validationRate":10,"lastTrackingDraw":null,"trackerDomain":"c.contentsquare.net","recordingDomain":"r.contentsquare.net","useMalkaPipeline":1,"ed":"l.contentsquare.net/log/web","eMerchandisingEnabled":0,"mouseMoveHeatmapEnabled":1,"autoInsightsEnabled":0,"jsErrorsEnabled":0,"customErrorsEnabled":0,"jsCustomErrorsEnabled":0,"apiErrorsEnabled":0,"customHashIdEnabled":0,"recordingEncryptionEnabled":0,"recordingEncryptionPublicKey":null,"recordingEncryptionPublicKeyId":0,"secureCookiesEnabled":0,"triggerSessionReplayEnabled":0,"triggerSessionReplayRegex":null,"dynamicIdRegex":"^button--bellow-.*|^accordion_.*|^bns_tab_.*","whitelistedAttributes":[],"replayRecordingUnmaskedUrlRegex":null,"replayRecordingUnmaskedUrlRegexRules":[],"replayRecord
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):29574
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.939205791744017
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:K0Qq86iM/6TR+6dCvFDrJgIgipWVCJ4ns0mM9Yp1y/P+sGx3mAVcgb8YPMLyfGrh:26iMCTM2GcipWcZ0XeYWsKWAV1nfU
                                                                                                                                                                                                                                                                                                                                          MD5:E778E25C5750C484A1962E298720924A
                                                                                                                                                                                                                                                                                                                                          SHA1:37A9EAC376A0AB0FCFD33C172E9B50639B29BB23
                                                                                                                                                                                                                                                                                                                                          SHA-256:2A50ADDFDD0BCEBBC3094F327724F2A0916958D47C20F5648CAE3A7CA21D8A2C
                                                                                                                                                                                                                                                                                                                                          SHA-512:03CFEC2F9872B92897897E56791A1455EE0FAF5048C9DA35C0D2CAF66E1E9EA522398DBAF0E184EEF97D2FFAC74681F1BC7C4974C9395ADE2DA13822809798F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:10:01 14:41:50.2024:10:01 14:41:50.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-10-01T14:41:50</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2232
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.323297801419971
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:pcCfVvcNajQ0L60tdPOxJKoQFvXGOVasggD7wh/tvyCGtK:VvI70L6aPOTQFv2OVZMQtK
                                                                                                                                                                                                                                                                                                                                          MD5:7CCBDE74B0BD0C1BC7598F9B9F147D0C
                                                                                                                                                                                                                                                                                                                                          SHA1:A0F7724CE37B674FE20C93203AA6C48495752C4C
                                                                                                                                                                                                                                                                                                                                          SHA-256:2A7309345AE98C62EB9A10E38045ABC88EE13D5AE6D944DCFA4FC255DE6E66D3
                                                                                                                                                                                                                                                                                                                                          SHA-512:F06265CB3DE7500481DC851519256D9FD4AF778F2A383A7A6D80B080EDDAF5927C02C568B4D82273FA992436701BC84E614D10AB0E1D6097DF023B809E4A61A6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="62" height="69" viewBox="0 0 62 69" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.0077 0C46.255 0 58.6155 12.3604 58.6155 27.6078C58.6155 42.8551 46.255 55.2156 31.0077 55.2156C15.7603 55.2156 3.3999 42.8551 3.3999 27.6078C3.3999 12.3604 15.7603 0 31.0077 0ZM29.786 13.7957V13.941L26.3568 21.2062C26.1885 21.5515 25.8826 21.81 25.5141 21.9182H25.3542L17.5805 23.0952C17.3035 23.1421 17.0461 23.2683 16.8394 23.4585C16.3669 23.9315 16.3113 24.6789 16.7086 25.2166L16.8249 25.3474L22.5353 31.1596C22.7742 31.4223 22.9086 31.7635 22.9131 32.1186V32.3075L21.5763 40.4881C21.5206 40.782 21.5721 41.0862 21.7216 41.3454C22.0467 41.9308 22.7547 42.1854 23.3781 41.9411L23.5379 41.8685L30.3672 38.1051C30.7249 37.9308 31.1429 37.9308 31.5006 38.1051H31.6459L38.4752 41.8685C38.8957 42.1087 39.4139 42.0998 39.8259 41.8453C40.2379 41.5908 40.4779 41.1315 40.4513 40.6479V40.4881L39.1145 32.3075C39.0677 31.9495 39.1557 31.5869 39.3616 31.2904
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1999
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.079845617543214
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE56ulxOQ+3XcxnWK+fofSN5LUYfKBE:qQfluGHsxnWFN5wYfl
                                                                                                                                                                                                                                                                                                                                          MD5:215B0137E50C620485DED1DD705D96BF
                                                                                                                                                                                                                                                                                                                                          SHA1:ABE88ACBB81AB47A7DB82B9699B37D79F4C25ED5
                                                                                                                                                                                                                                                                                                                                          SHA-256:A5F6D1E4E6DD0BFE2916F7C20FA9E6EFD888E9207E700AFFAD89B7ED95E3BB99
                                                                                                                                                                                                                                                                                                                                          SHA-512:D9B4BFF8DFB252D17A8E5FDF5844471BF9D88419C604D75B4285BFD5C3056BD09B6A9F44BC2CBBDD359A49E3EE89AA627562E345F50AFF02F1F9DE04E69110E0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/loans-dollar-skyblue-pink.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 81.4 80" style="enable-background:new 0 0 81.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#D8D8D8;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#F2609E;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M7.6,5.9h40.8c2.8,0,5,2.3,5,5v53.5c0,2.8-2.3,5-5,5H7.6c-2.8,0-5-2.3-5-5V11C2.6,8.2,4.8,5.9,7.6,5.9z"/>...<path class="st1" d="M27.4,27.7l-5.7-5.7c-0.6-0.6-1.6-0.6-2.2,0l-5.7,5.7c-0.6,0.6-1.6,0.6-2.2,0c-0.3-0.3-0.5-0.7-0.5-1.1V3.4....c0-0.9,0.7-1.6,1.6-1.6h15.9c0.9,0,1.6,0.7,1.6,1.6v23.2c0,0.9-0.7,1.6-1.6,1.6C28,28.2,27.7,28,27.4,27.7z"/>...<path class="st2" d="M31.2,54.3c0-13.2,10.7-23.8
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2306)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):57733
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.502064432960604
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IfoILVVBIBsr4nLkCLUOmDu6a5ZIduFoaJzMRsgj0SQovxXBHCm:IfoyVVXr4wwU7Du6a5Zhmj03ovhBX
                                                                                                                                                                                                                                                                                                                                          MD5:650E164B0041829C62E36938B589387B
                                                                                                                                                                                                                                                                                                                                          SHA1:5E02EE38FA50E262E3F431B4CF27010EC6E2B07D
                                                                                                                                                                                                                                                                                                                                          SHA-256:04834BE19A948ECAF8AB02F3B1505B951733F7444E2D4C968C49E30009A6D03D
                                                                                                                                                                                                                                                                                                                                          SHA-512:B812D0CDC0F17B74F370FEE5ED3147D04BCDD4FBBAC0BB78341C844D6F879018BF1A2FBA90D8F63F84DB885471D6FA641B9183F25D232CF407D0217A0562E48F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},ia={};function u(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function w(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 31796, version 1.6554
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):31796
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986966959597171
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:KEuTaZjHnUxjb1k7jmdBpx+UmQ/fwqqKeGq6ZEZX:AIjHUc6IE9q6ZEZX
                                                                                                                                                                                                                                                                                                                                          MD5:00CECDE981E3EF7491EBA946F4B95FE0
                                                                                                                                                                                                                                                                                                                                          SHA1:91DF089A2EB0665180DA53BC86599A065D44B980
                                                                                                                                                                                                                                                                                                                                          SHA-256:5037B298C4193BAF7E920BEE2999D2AB852DB7A3B6B09A38C25A78DB92BAF69B
                                                                                                                                                                                                                                                                                                                                          SHA-512:4F1C6E73B88CE0993C1E355380E80E341241D509E3C0DE0B316F338401281EC2E4DA19F6224D4308E543EA89BFD4045BCBB660735BBCE0469BDE3F135F0E4C2F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/media/Scotia_W_Bd.627aff1c.woff
                                                                                                                                                                                                                                                                                                                                          Preview:wOFF......|4.......<........................GDEF..g.........#O#`GPOS..h.......C*..AGSUB..v....-.....z#OS/2.......T...`g]..cmap................cvt ............,..1fpgm.............0.6gasp..gt............glyf......M......3..head.......6...6(t..hhea....... ...$....hmtx...L........Fw-.loca.............d.xmaxp....... ... .2..name..f4...+....C.kBpost..g`....... .}.;prep...T.......T..Q .........-:_.<..........Y........t9....................x.c`d``.....AR.?....."(../....3.......q...Y......./.a..........x.,....A.....R...cE...Ul......lp}id........&..ac.C<.O....q!@.Y..XK.......O.A...h..x....d.....;6.i.c.6....m.m....._...U..#.8yO.<.6.Z.....;l.U...1/h...j.=....Bg.{qN.y.~.+%.....`.:..a.l.W.[...S_.L.6U).W.A*.c..\.9.....2a.T.T.rv....b.4..2K..l...Hi...S...l.....V...m.so.5.o..z.......J}.6..|...r....}..9.....L....V....Cw5......W....{C.a...D0..ra.d...~D.sB..R...\.j7k._..Ei.:..j5.....K?.y.-..v.A.!f...Js`.9T1H1.Ue.+.e.]1(.....j.@....@......v'j?...#.....u..p.b.OA.hN0..2..}K(.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):846
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.243493799770118
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dM9+bLtH+lFELeaxMwhll5d6fKAG02nCB0ZqCLY:ctntHqF54dnCBIqC8
                                                                                                                                                                                                                                                                                                                                          MD5:AF67AF4E4A1A8C96871C7D0E159EE069
                                                                                                                                                                                                                                                                                                                                          SHA1:17F14AEE96DC913C8D947A24318A0A32522E04C1
                                                                                                                                                                                                                                                                                                                                          SHA-256:5906E5D26B2D75008A8BFC42372DF3E14C0C3EA7CD26BF822AE25C21BCC63792
                                                                                                                                                                                                                                                                                                                                          SHA-512:8DFE350D401A27B67D648C7B55EFD9391468EE01EC6718D94AFAE1FE4BADB1C2AA16517AB29E31B0DD2B5486A1207516D801E1D7BE0A1E5A4892ED1BAD41803B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/css/img/chevron-down.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="15px" height="8px" viewBox="0 0 15 8" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 63.1 (92452) - https://sketch.com -->. <title>Artboard</title>. <desc>Created with Sketch.</desc>. <g id="Artboard" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g id="Icon-/-Functional-/-Chervon-/-Down-/-18px" transform="translate(1.000000, 1.000000)" stroke="#8230DF" stroke-width="1.275">. <polyline id="..-Icon-Color" transform="translate(6.500000, 2.916667) scale(-1, -1) rotate(-270.000000) translate(-6.500000, -2.916667) " points="9.41666667 8.75 3.58333333 2.91666667 9.41666667 -2.91666667"></polyline>. </g>. </g>.</svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24306), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):24306
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.246446387629378
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ByrdJHdJcEKN+SZmpyq04gm9YJyrSBfwIB:CdJ9JcEu+SZmpyh4ghqSKIB
                                                                                                                                                                                                                                                                                                                                          MD5:307C57A1FF3FB840764254C4D563FB16
                                                                                                                                                                                                                                                                                                                                          SHA1:64AEAAB26C78F7C6FA1F6D934FE0F4F886939A38
                                                                                                                                                                                                                                                                                                                                          SHA-256:BDD7F11FEAF7FE462CCAD911DFC9D89C7A3B44F70EF69A6AA13BD520E2BFBACC
                                                                                                                                                                                                                                                                                                                                          SHA-512:EA4A13614588F7F570A031F4B35C66E27AF533028625C3D31BFD828A7E4EA5133B6AB356E3787BFA8F92D0F896D9CC5F40DC1B8AF3A9B615DC517B1EDB107708
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/949-4e834ca882e3bebc.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[949],{5657:function(e,t,r){var n,o,a,l,i;"undefined"!=typeof self&&self,e.exports=(n=r(7294),o=r(5697),a=r(9521),l=r(7975),i=r(3967),function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2828), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2828
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.309176676124263
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:ib6TyL1X74VyLFBJJ2y1DqqEAgZgYaGt8feSu1ZSXmeUIfn9ej:6L1EVy5BJJJDFNgZpasqu1Z+M
                                                                                                                                                                                                                                                                                                                                          MD5:6145D0A89AF670BB06F20765F7E81CD8
                                                                                                                                                                                                                                                                                                                                          SHA1:45D1A1D6BA9067909FA3682DF7A24567A8D65338
                                                                                                                                                                                                                                                                                                                                          SHA-256:AA4868058D9D4F7E5797CF7B3CEB8B1E70F414F6DA5F7E14D50B35FDFFD9DE71
                                                                                                                                                                                                                                                                                                                                          SHA-512:1C1527FBDBE7B0ED9FE790C8A8147BF01405D5C0F4662B8F784BA0DCCECEC5CBD9D5300F9EC0530C9DFC3B93983122FB6ABC0BD5E3B1E9B96A981A7D9078859B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[764],{8764:function(e,n,t){t.r(n),t.d(n,{default:function(){return z}});var i=t(7294),c=t(6014),o=t.n(c),a=t(5248),s=t.n(a),r=t(2880),l=t(91),d=t.n(l),f=t(4787),u=t.n(f),h=t(9429),p=t(8002),S=t(3992),x=t(2794),g=t.n(x),m=t(9521),j=t(705),B=t.n(j),C={BottomSheetBenefit:(0,m.default)(B()).withConfig({displayName:"BenefitsAccountstyled__BottomSheetBenefit",componentId:"sc-5tlxy7-0"})(["& h1{text-align:center;max-width:85%;}"]),SideSheetBenefit:(0,m.default)(g()).withConfig({displayName:"BenefitsAccountstyled__SideSheetBenefit",componentId:"sc-5tlxy7-1"})(["width:100%;max-width:","rem;"],r.CardSpacing.Large),PresentMoreInformation:(0,m.default)(a.Box).withConfig({displayName:"BenefitsAccountstyled__PresentMoreInformation",componentId:"sc-5tlxy7-2"})(["padding-left:",";"],r.Spacing.Spacing7)},b=t(6154),y=t.n(b),k=t(8576),I=t.n(k),_=t(1979),w=t.n(_),v=t(7178),A=t.n(v),E=t(5893),N=function(e){var n=e.icon,t=e.content,i=e.hi
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 32264, version 1.6554
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):32264
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986924131056429
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:xdQkTdOyC9CNtP3/OkfyF5YS7HhnF+PMy34ibxpaYN3uLebtCyi:PQGdOyC9c3GoOhM3FpaYELebU
                                                                                                                                                                                                                                                                                                                                          MD5:15243E297F5364BD59F4088A864ABBF7
                                                                                                                                                                                                                                                                                                                                          SHA1:27B84BD4540518B02ED599E38DC65ED2F3C6A536
                                                                                                                                                                                                                                                                                                                                          SHA-256:259699B7407833766A8F4E931644D014F145653439A62FC1A7167F1D3A940E25
                                                                                                                                                                                                                                                                                                                                          SHA-512:0CE589DDA7FFCB17A7055357817C6B570F22869D272561E0D3216E55DCA8CA7B54BE9464E6D93D35F2A66A7E76D20D94A1E7D549196E972F827EA3181CFFB341
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/media/Scotia_W_Headline.5a532caa.woff
                                                                                                                                                                                                                                                                                                                                          Preview:wOFF......~.................................GDEF..j.........&8&GGPOS..k\...|..A.....GSUB..w....-.....z#OS/2.......W...`g..Tcmap................cvt ...`........+...fpgm.............0.6gasp..j.............glyf......P....b.'Yqhead.......6...6(...hhea....... ...$....hmtx...P........R.-.loca...8............maxp....... ... ....name..i....+....C.kBpost..j........ .}.;prep...<...#.....w.........Wd.X_.<..........Y........t9.0..................x.c`d``../.. )...?..#...`...l..}.......q...]......./.a..."......x.-.e..A..g.~.C.m.......H.z....%8.'3..>...u...]..-.^.K......:..v........M...dz..q......x....%9.....m.m...m.m.fam....._?..s..:.........K...8..J.]..A.2./..=...'.k.9/.<9...%...O.@.??Mu.z5.....Rm?\.}7U......*~.k.o...P........A.r[UK.sv.j.%..V#..[..j....n.W6.(9\..wQ%w.*%.. ....V....*'...b..~+r(..t@..}$.K...;.9....N..j...?...8=l..-}j..'=.L..Am.a..^n*.bX.{.D.....jo......V....&....of...)...l......@......}..,'.5..#...%...C.]..{".....2.............G.....^W...._2..ad-.../........
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1224
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.542155637968572
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tu13+g+G7TNZBm6gXYtZ7oXLraL+69PfARnP1SzmgbHaNderh6gQZ:0ZR7piYLOraLT5AV10mg+PoWZ
                                                                                                                                                                                                                                                                                                                                          MD5:55D8418905A71063BA2C612AEFCA53AD
                                                                                                                                                                                                                                                                                                                                          SHA1:927EE175829254F16E36C2E2BB9B31BE48B46B14
                                                                                                                                                                                                                                                                                                                                          SHA-256:3E91E1FA47CDAEFB7B24106BA07708B998421801453664CA20DD2506A13F7845
                                                                                                                                                                                                                                                                                                                                          SHA-512:9A2B1CD222C1157CA8E41748A7C42506640437AEDB1FAC67745856B5F8A5C213AEB85CC7C35680DD657621ED280BE93BACFFD8F1CAB1D5F2E3E156978AC753D4
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/Attachments/NewItems/icon_signInUser_20210107193737_0.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 484.33 485.73"><defs><style>.cls-1{fill:#fff;}</style></defs><title>icon_signInUser</title><path class="cls-1" d="M253.42,0c70.7-.16,126.29,56.29,125.93,126.45C379,197.29,321.29,252.77,253,252.72c-69.67-.05-126.34-57-126.47-126.42C126.41,58.53,182-.76,253.42,0ZM160.51,126.44a92.73,92.73,0,0,0,92.31,92.7c51.61.27,90.81-40.87,91.06-92.7.28-55.23-45.49-90.86-90.53-91C199.94,35.22,159.26,79.23,160.51,126.44Z"/><path class="cls-1" d="M242.24,295.25c36.82,0,73.64.11,110.46,0,30.47-.12,58.3,8.31,82.6,26.57,26,19.55,43.52,45.11,47.11,78.07,2,18.14,1.29,36.56,1.76,54.86.12,4.83,0,9.67.14,14.5.28,9-3,14.25-10.23,16.07s-16.79-2.38-19.5-9.54a38.57,38.57,0,0,1-2-12.67c-.31-17.5-.05-35-.47-52.49-.57-23.68-11.79-42.19-29.21-57.33-14.4-12.52-31-20.53-50-23a139.3,139.3,0,0,0-17.89-1.43q-110.71-.14-221.43,0c-26.16,0-49.91,7.29-69.61,25.29C45,371.36,36,393,36.17,418.51c.08,14.5,0,29,0,43.49a65.35,65.35,0,0,1-.58,9c-1.29
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2654
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.952567778123635
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjMiL2T6zA90VRRea0CVZG/+n1o0FcFkelTEtZe:QwLt0VzeYY/4VqFkeOZe
                                                                                                                                                                                                                                                                                                                                          MD5:C8367E75A866C21BFCF4FC6F299C4EF8
                                                                                                                                                                                                                                                                                                                                          SHA1:827E4128FB54D42794B11DCCE04D32061C5F6435
                                                                                                                                                                                                                                                                                                                                          SHA-256:EB0D7A55A7C4778E1CAE0B38AA033EC20A33A6FFC5B50870CEC40F935A35F480
                                                                                                                                                                                                                                                                                                                                          SHA-512:16187B6DEB40C60EDC04309204A43AA27355443CCF4F844B6551EED6E306604F634D0C263B9676D09E63A3393271E031DE7224C0187373BD0B49670786A068D0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/savings_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>savings_48</title>. <desc>Created with Sketch.</desc>. <g id="savings_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Savings-/-48px">. <g id="Savings-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M43,5.12 C42.2262543,7.95124422 41.6053574,10.8220578 41.14,13.72 C42.8192864,16.1732421 43.8071859,19.0333146 44,22 L46,22 C47.1045695,22 48,22.8954305 48,24 L48,28.74 C48,29.5600384 47.6635516,30.3441736 47.07,30.91 C43.6320018,34.3690442 39.5250906,37.0911064 35,38.91 L35,42.5 C35,43.6045695 34.1045695,44.500016 33,44.500016 L29.49,44.500016 C28.6038809,44.5013045 27.8225433,43.919370
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                          MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                          SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                          SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                          SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5972
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3051246495504305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qQfRu44pqUbKU3s+vbHRGhAFB+3G+4lT/XBUk1rRzP9LPs2DgxsG6IeUiy3VsuAA:3QzqgJbxaAr+E/RdJRRERsG5ehyOuikZ
                                                                                                                                                                                                                                                                                                                                          MD5:E0C0902836B3DC3F7167000D5DEB156C
                                                                                                                                                                                                                                                                                                                                          SHA1:3B2A89D9BE65C63EDDE6E24005A0D4908039B6EF
                                                                                                                                                                                                                                                                                                                                          SHA-256:26028EF263F87601F415ADC7E16BB9864E3F4EB35E86CA0062C15471CB281CD6
                                                                                                                                                                                                                                                                                                                                          SHA-512:DED36C29143DE86C37DCDD97C2DDE0705789F872264FF2CA81C460B496C495AE64B4A312ED12F27BD752F63849E29C2D78160FDD4EE80CD48972862F45C140EE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 72.4 80" style="enable-background:new 0 0 72.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#333333;}....st1{fill:#91DDF8;}....st2{fill:#009DD6;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<path class="st0" d="M-135.3,58.4v13.4h-2.8l-5.4-9v9h-2.8V58.4h2.8l5.4,9v-9H-135.3z M-130.3,61.9v9.9h-2.7v-9.9H-130.3z... M-133.1,59.3c0-0.4,0.1-0.7,0.4-1c0.3-0.3,0.6-0.4,1.1-0.4c0.4,0,0.8,0.1,1.1,0.4c0.3,0.3,0.4,0.6,0.4,1c0,0.4-0.1,0.7-0.4,1...c-0.3,0.3-0.6,0.4-1.1,0.4c-0.5,0-0.8-0.1-1.1-0.4C-133,60-133.1,59.7-133.1,59.3z M-124.7,69.9l2.2-8h2.8l-3.4,9.9h-1.7...L-124.7,69.9z M-126.2,61.9l2.2,8l0,1.9h-1.7l-3.4-9.9H-126.2z M-114.1,72c-0.8,0-1.5-0.1-2.1-0.4c-0.6-0.3-1.1-0.6-1.6-1...c-0.4
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WndtdGdBQUlpcjBCM0FBRg==&_test=ZwmtgAAIir0B3AAF
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, \251 Copyright 2019, The Bank of Nova Scotia. Modification of this file requires prior written p
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):60780
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.663046545048941
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:hasuVhMnpti/87/xMwazSRpursh0NwAWlztKZgEGtVLJm06pLEwWmIuqvHquAG/2:h+SCgJMwa+RDh0NmlztK7GHLJYCsITq
                                                                                                                                                                                                                                                                                                                                          MD5:3BEB51B860D5F743D6442213D0EF98BF
                                                                                                                                                                                                                                                                                                                                          SHA1:EDF54D86035D7C63FC3F69DAE8CAF70712B28631
                                                                                                                                                                                                                                                                                                                                          SHA-256:25044B5768E675884ACE3CBCE205E4EE3AA60801C29B6D3AE55419E6B7D91F8B
                                                                                                                                                                                                                                                                                                                                          SHA-512:31F417D4E103C2503C03CBE9D2F1B4D04B3A0AB2CD72F949AFE3B079B8948899CB5B320DD2B3EDF98D62F2506B72AFB3D3463B1564EE320D99AA09BE9DBD235A
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Scotia_Headline.ttf
                                                                                                                                                                                                                                                                                                                                          Preview:...........0DSIG.G....d....GDEF............GPOS.......@..".GSUB..*.........OS/2f..........`cmap.g.1.......>cvt "......t....fpgm.0.6...X....gasp............glyf..WZ.. ...9fhead..L]...<...6hhea.a.X...t...$hmtx~W..........kern......ZT..L.locaJd:C...h....maxp........... name@R:n...L....post.}..........prepsu.....0...C........'.FJ_.<..........Y........8.;.!...........................L.;.;...........................J...<......./.a.............&.......................C.@...............g............DAMA.... D......................... .....-.................................M...........X...........?.........!...!...!...!.......*...........-...K...-...-...........................P...P.........Y.7.Y.!.........Y.F.Y...........P.).P...F.).F.....#...(...*.".P...-...-.T...m...,.#.@...E...4...U.......R...U...&...+.+.l.U.l.p.l.p.l.f.l.z.l.O.......`...............<.......<./.<...<.......<...<.......<...<.E.<...<.....e.<.....}.<.-...Y.....7...................(...!...7...!...!.K.!.\.....!.X.7...'.....0.7
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/786075271?random=1728687513285&cv=11&fst=1728687513285&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):349
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.902479046151621
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrsnBULumc4sl7an3nnFdkW0ififzfBQ9AHKbRn3nnFdkWUffngR9AHKb2:trIB8uc3nz0ifiLfBQiHAR3nzwgiHA2
                                                                                                                                                                                                                                                                                                                                          MD5:DA96A6BEA5BFB071ADC54C8ED7FB539A
                                                                                                                                                                                                                                                                                                                                          SHA1:39EA9680E55D7A97DE74A7D075E6E361022F96A3
                                                                                                                                                                                                                                                                                                                                          SHA-256:A31201B312453FA98A470EBCA21293EB45D64C9FDB9E4E5B85B3AC78448B2BA3
                                                                                                                                                                                                                                                                                                                                          SHA-512:D6567D9E7C3B02DCB2999D53184EF83125BEF2D1A639E511A35E26D7C0024AEEC02E8A644CCC1B8B80DC720A5AF38C69DA843065C9AC72616DB52DEB14CDB5A7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/line/arrow-line-white.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="19" height="32" viewBox="0 0 19 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 -0.707107 -0.707107 0.707107 18.75 15.9922)" fill="white"/>.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 0.707107 0.707107 0.707107 2.74219 0)" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):855
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385690201273046
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEQVryVfk7kwzmlV49twVcxA3V83gMqW:cuAQfEAqfkwwzmswVc+3qQu
                                                                                                                                                                                                                                                                                                                                          MD5:53503EB38EECC3256B767F62BF4AA8D2
                                                                                                                                                                                                                                                                                                                                          SHA1:461B32D0C2AEE52AE394A11CA7506D38643FBF6D
                                                                                                                                                                                                                                                                                                                                          SHA-256:E4E0BE2A23B4A3CD29DA42510D78335F83D76C1802490324BE5C9D92AFF73BEC
                                                                                                                                                                                                                                                                                                                                          SHA-512:1EC02634B1308611F0A49E0E0FCF07B6FF4CFC980C3D504F2D4868C8403F362683B7AB689BB1E6EA43E9703EC0DF8CFE32D177B1023275487AA67633C9DE99E9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 60 100" style="enable-background:new 0 0 60 100;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M1.7,12c0-5.8,4.7-10.5,10.5-10.5h35.7c5.8,0,10.5,4.7,10.5,10.5V88c0,5.8-4.7,10.5-10.5,10.5H12.2....C6.4,98.5,1.7,93.8,1.7,88V12z M19.8,88.4c0-1.2,1-2.1,2.1-2.1h16.2c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1H21.9....C20.7,90.5,19.8,89.6,19.8,88.4z M11.3,7.6c-1.9,0-3.5,1.6-3.5,3.5v65.8c0,1.9,1.6,3.5,3.5,3.5h37.5c1.9,0,3.5-1.6,3.5-3.5V11....c0-1.9-1.6-3.5-3.5-3.5H11.3z"/>..</g>..</svg>..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 65 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6364
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895213316951288
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:WllcHitlIxv9vk7C1+I4wWHLihk/xz2P3DoCOEk7J92co04s62xv0cXYdyy2rV8W:1IIHUCD4waIopP1XtriW
                                                                                                                                                                                                                                                                                                                                          MD5:0C644FA0A7691EC60805661F1DC28E10
                                                                                                                                                                                                                                                                                                                                          SHA1:A4AE2A4F31F7A05DE8A824354E5D91BED99696E3
                                                                                                                                                                                                                                                                                                                                          SHA-256:FAE015E800D049634E2009A652B3AA749EADA1EF9ECDE51ADA1B0B5A7EFDC480
                                                                                                                                                                                                                                                                                                                                          SHA-512:5EB5B415F54EBC853972E1BC5061BBBCE7BABAEA11AE7379230E1A490ADDB3E8600EC8F7A6F6CC862A2CC44080CF4517CB4D200CD8F26BA0854967EA52EFF5D9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...A...A........E...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 240
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):180
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.713086065747857
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:FttDV1C1ZVi2aQ2sgVZ22aSkyyQtyj7aItw71ZVuwdgbfkesswQBfOX23t:XtSG2aQ2UdSkyhtOaI+fV/dgbceNya
                                                                                                                                                                                                                                                                                                                                          MD5:F4D27065DA34E0386351B40476C63403
                                                                                                                                                                                                                                                                                                                                          SHA1:E245B06E98B5413091CD4C05AAC45F648E31E9ED
                                                                                                                                                                                                                                                                                                                                          SHA-256:13F557787E3D9EF124A97A1547CAE0AA9C3C44BC34DB3B111DE6D1D15F1985D9
                                                                                                                                                                                                                                                                                                                                          SHA-512:1C6D599A0ED77E9153D59D89B02CA839C05F10A5A3829BE0B3796B54EA4021C65ED44ED0CDCE817B84D282571019A7CC51C80CE72F98BEDAF22FBFF73A4811DE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/tags/remove-sct.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:..........u.M..0.F.R...l.P*........4S.IE..,...l.3..> .Gt.4@7'....K...r.w..A,e...........G.....B.."3.P|.K.x.Z..,..w.e..H...,9.X..C.weR.=. ..S.,.YU!... ...7.q...e.i.."+S.....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4795), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4795
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.835284560365649
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUV4SbVje:1DY0hf1bT47OIqWb1FSbVS
                                                                                                                                                                                                                                                                                                                                          MD5:3D409785BDC3446E57740E965A4F569D
                                                                                                                                                                                                                                                                                                                                          SHA1:77B90E029BBEE273B21A6AA7706FFCF26233CCD2
                                                                                                                                                                                                                                                                                                                                          SHA-256:23608A326550EEBBC46174A1B6B6B3FDDCFE7BAC2319F22A23062BDEE3676F8C
                                                                                                                                                                                                                                                                                                                                          SHA-512:37259E929A86AE0F969D9B51C04E5E07111E37A5F8AD50E55C457092ECC6A2D7BFCD03531A4B80E8A775BE9B3CE8861E4C3705C15FB8B7D83DFEB2C9AFDEA2A6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1046484911/?random=1728687470323&cv=11&fst=1728687470323&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4917), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4917
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.845716814687292
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbSsS1NQ:1DY0hf1bT47OIqWb1YSsOq
                                                                                                                                                                                                                                                                                                                                          MD5:27C22C6892E2D96D60268538A296218C
                                                                                                                                                                                                                                                                                                                                          SHA1:FE79A054BB9BD7A1E8973568E03C9807EDA13811
                                                                                                                                                                                                                                                                                                                                          SHA-256:A5D811D17B16B7743DC6112852731DBB15B12476774DC62F6153C4DF9342FE55
                                                                                                                                                                                                                                                                                                                                          SHA-512:0F1804ADFA46BA3C61413B9129C134166E4250DD7CE3853F1F17E7A971CD6F441DC284A14A44D99AB4C9EDDC792F971203DA37804296F44BE538505883F10957
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55651)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):562912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.543130501915897
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:1DglA2X2b8OI1PFO5k8+qgjmxcQLME98VhupOt:1Dl2XAIx4tlX8Vhp
                                                                                                                                                                                                                                                                                                                                          MD5:3C9D4E97758912E7838CA903F5ACC0FE
                                                                                                                                                                                                                                                                                                                                          SHA1:FB223B1A639E7CBEBDF3AD4B7578D57A5BB0C6DD
                                                                                                                                                                                                                                                                                                                                          SHA-256:282E3CB4083F1C8971D57771572BF753053EE8943B00B2DF8B252162C2508816
                                                                                                                                                                                                                                                                                                                                          SHA-512:9AB7371548024234551B67C3CBB7A9FA0523DA7CA940D875FA3443C7176C3E418E499A66A090AD541B2132177B564CA8D7FB32CA759D53C604C0CC7A93B092AB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"476",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":true,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","cookieFlags","value","max-age=31536000;domain=.scotiabank.com.pe;path=\/;secure;samesite=Lax"]],"vtp_trackerName":"scotiaTracker","vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-16719465-31","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__c","vtp_value":"scotiabank.com.pe, crediscotia.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1201
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.724236966003933
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:XYSFLtLDUI/feyign060ODzIz8Neb0Gs4w6hq48hgnsYF1EPk6I/2Bf:XYSFLtLQCfeyiMNfDUQBGs4w6M/gX+I2
                                                                                                                                                                                                                                                                                                                                          MD5:C382A5BB9A84DD38D78AAB8BAF57E82E
                                                                                                                                                                                                                                                                                                                                          SHA1:B6AF1F938DC5DA6BE811E029875C4609D0926FD4
                                                                                                                                                                                                                                                                                                                                          SHA-256:C3668D3F88F1B56B1A585ED7D38BB9BFD164C035576FF1275811F535DD48A7B8
                                                                                                                                                                                                                                                                                                                                          SHA-512:20B3D0FA19F21EC2F50C2A8F948D90BB324ECF6B8DDDF742984348940DA0808289FBDC76F895BC1D5022ED0D0E8A556F85A4FA215DDF96D7086508BA4EE57B45
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:..........mSQO.0..+.5U.H.N..`2.*.Tm/.....\..c[....]Z..fO....}..3....^^......U..[.......l.d...V...@7v..F*.E..`.+D......oT.Q2.....Y..d.3.?.....!.......I.._..=.K.a'..9..g..>.}...".MP......<....Hp.....@..s&%.=...?@~h,.4..]......!4.........(.a.$...GAh.*-"..o0..<.E)....B..Q..b. F...:.H.E.m..+.....,....U.hK..B..-.q.j.EQA.c'...V..;."x.1b...;.....+w..mj.DaW.7.w.[......ic`.J.*8.......Y.......#V .p.$..B..V..>.2...%.Vl..-:+\.....U.qz.;.|G..x.P....f.....B.>....~......].....*.Zfo...ff,.....rs."...gp.....c.....?..O...PeM..`^._.....ngSG6..$._.2 z......Qi.Z.....Y..W....n.....|[y$...N.U....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.968704384945105
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:7JvD3jRMam4QAxp5v8152BsUWTVXtL/bTVIP:Bjz/iFUWxVxIP
                                                                                                                                                                                                                                                                                                                                          MD5:23D805049DDE8184D0EACE9BAA987C74
                                                                                                                                                                                                                                                                                                                                          SHA1:697568C831653C11D04C8CA7DD341C5E430A2046
                                                                                                                                                                                                                                                                                                                                          SHA-256:7ADD91F762BA5BD14F5E2DD8D49D9AC8B2F79B1ECD7B90EC78BABF49467EEF03
                                                                                                                                                                                                                                                                                                                                          SHA-512:BCE6A6E50D01E6693F234519AEF1D049D9E45F22B40F614DEC4AAE91CB3AB2D7D65B9BB173EB9A98DAC07AC5C2100421DE843C8C16617BAFE34141E49D7260D8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/n-temp-1-v5.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 147.45 109.18">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <path class="cls-1" d="m8.72,59.41l-5.78-1.48,2.85-28.32h29.18v6.68H11.92l-1.72,15.47c1.04-.6,2.36-1.16,3.95-1.68,1.61-.52,3.46-.78,5.55-.78,2.63,0,4.99.46,7.07,1.37,2.08.89,3.85,2.16,5.31,3.83,1.48,1.67,2.62,3.67,3.4,6.02.78,2.34,1.17,4.96,1.17,7.85,0,2.73-.38,5.25-1.13,7.54-.73,2.29-1.84,4.3-3.32,6.02-1.48,1.69-3.36,3.01-5.62,3.95-2.24.94-4.88,1.41-7.93,1.41-2.29,0-4.47-.31-6.52-.94-2.03-.65-3.85-1.63-5.47-2.93-1.59-1.33-2.89-2.97-3.91-4.92-.99-1.98-1.61-4.3-1.88-6.95h6.88c.31,2.14.94,3.93,1.88,5.39s2.16,2.57,3.67,3.32c1.54.73,3.32,1.09,5.35,1.09,1.72,0,3.24-.3,4.57-.9s2.45-1.46,3.36-2.58,1.6-2.47,2.07-4.06c.49-1.59.74-3.37.74-5.35,0-1.8-.25-3.46-.74-5s-1.24-2.88-2.23-4.02c-.96-1.15-2.15-2.03-3.55-2.66-1.41-.65-3.02-.98-4.84-.98-2.42,0-4.26.33-5.51.98-1.22.65-
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3870
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.552750649761744
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qQfRu0VpwYI31+FM27RFh1n4TGi+Jl4/ABURb1r20L7Lo12AgM:3QOGQMo/14Tx/a+J2KaR
                                                                                                                                                                                                                                                                                                                                          MD5:09BB444F6FC8EA8F3AA391C9A7B2FA41
                                                                                                                                                                                                                                                                                                                                          SHA1:759F01B32247EA542F394967D6DA0B1EF516901E
                                                                                                                                                                                                                                                                                                                                          SHA-256:69C369EF4E4A8538761ECB4F795A6B97AC3A35B9C031761A2331A10B338B2377
                                                                                                                                                                                                                                                                                                                                          SHA-512:35B6C09E7BCCE36DDC2BD70661B6AE5EA7BE37D36A024DD8C57CCC7E93173A9E6D3B9CC085D0CBB5F149E2147474103D26C609535C7EBDA22778B2721B771238
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 72.4 80" style="enable-background:new 0 0 72.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#333333;}....st1{fill:#91DDF8;}....st2{fill:#009DD6;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<g>...<path class="st0" d="M13.5,64.8v13.4h-2.8l-5.4-9v9H2.6V64.8h2.8l5.4,9v-9H13.5z M18.5,68.3v9.9h-2.7v-9.9H18.5z M15.7,65.7....c0-0.4,0.1-0.7,0.4-1c0.3-0.3,0.6-0.4,1.1-0.4c0.4,0,0.8,0.1,1.1,0.4c0.3,0.3,0.4,0.6,0.4,1c0,0.4-0.1,0.7-0.4,1....C18,66.9,17.7,67,17.2,67c-0.5,0-0.8-0.1-1.1-0.4C15.9,66.4,15.7,66.1,15.7,65.7z M24.1,76.3l2.2-8h2.8l-3.4,9.9h-1.7L24.1,76.3z.... M22.6,68.3l2.2,8l0,1.9h-1.7l-3.4-9.9H22.6z M34.7,78.4c-0.8,0-1.5-0.1-2.1-0.4c-0.6-0.3-1.1-0.6-1.6-1c-0.4-0.4-0.7-1-1-1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4806), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4806
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.832353305475593
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUuS0a9+:1DY0hf1bT47OIqWb1JS0E+
                                                                                                                                                                                                                                                                                                                                          MD5:67F87688308287287B5C0286B1C6846E
                                                                                                                                                                                                                                                                                                                                          SHA1:1D41F26CEE7F4F681B50E53B658EED39B3ABCE1E
                                                                                                                                                                                                                                                                                                                                          SHA-256:3E802822D9E2470A87AE5C24D87663646E7C8064E6353AF8C9A2A99DC9B0B041
                                                                                                                                                                                                                                                                                                                                          SHA-512:FA0522C5DA2BEFE683444E2811D9122EDDC9647D958B18B966B0C79F6B8046261C90FFA05C403ADB73750B992F4CBA009B416946E4DB586062C5B59AFB2227F8
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1046484911/?random=1728687472485&cv=9&fst=1728687472485&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):224020
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.800895160295622
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:khLtem/UJxFMStbijECc2PV+bx6OT4giQMmkxm4fpJkO:kDeZxFMNECcYixHT4g6mem4h
                                                                                                                                                                                                                                                                                                                                          MD5:57FD5944C007EE85E39088A10FB26487
                                                                                                                                                                                                                                                                                                                                          SHA1:8CFDFF13E573049A4FA39500C54B0DD6A0F4E65C
                                                                                                                                                                                                                                                                                                                                          SHA-256:F2BCBAE3650C81A8CF14994F118AEE2A6985336FA4D6DF24D94A04F53F8FE607
                                                                                                                                                                                                                                                                                                                                          SHA-512:C8FEEBE02B13A615740A616A3732B784F5053538AEEF06987056910CB4BCB22A11878880DD1D89D3FAC204C4DAE2E96ACB2FC24EBC880ABAB01AC2B435069EFA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/2kqTnpeMEsrDrDmQUqyv0Hjdx2w/3wuaGh4fV7kbOhuY/RVtxUzcaWgE/fBAN/OD98FWQ
                                                                                                                                                                                                                                                                                                                                          Preview:(function PTEHXxnvLq(){tv();Ldv();mfv();var kfv=Kfv();Pfv();var wfv=cfv();Yfv();lfv();var Hv=Zfv();var Y0,C6,v0,A0,Wq,Tx,BZ,FZ,lq,b1,Ox,kE,SF,f6,LE,RZ,jx,CF,NZ,wD,Rx,IF,mF,XZ,Kx,VD,QZ,Vq,bq,J0,p0,Cq,PD,pF,Yx,tx,HF,nx,g1,I6,qx,Xx,b0,EZ,kx,jE,vE,qfv,L0,Mx,Ex,r6,VF,R6,R0,r0,nq,Ax,AF,E0,H0,d6,Zx,g0,MF,Bq,Nx,VZ,FF,AE,YE,V0,t1,HZ,bD,vF,lx,kZ,d0,ZZ,w6,KF,lD,fF,S0,cD,TZ,h6,Jq,TE,KD,BD,Jx,ND,PE,jF,DD,Bx,wE,tZ,g6,K6,fx,I0,GF,dE,Hx,w0,K0,mE,UZ,G0,f0,CD,XF,mD,gx,TD,bE,l0,hq,BF,CZ,q0,RE,sfv,Ux,Nq,m0,DZ,zq,VE,WE,Hq,hE,PF,N6,xD,wF,FE,t0,rD,cF,tE,m6,J6,vZ,B6,O0,c6,Gq,DE,Vx,HE,dq,QF,cE,GZ,SD,Ix,Rq,vq,ZE,F0,Lx,zE,z0,k0,WF,Aq,E6,nF,Z6,nZ,W6,wx,Q6,sF,MD,h0,kq,z6,U6,T0,q6,dZ,Zq,F6,fD,rfv,JD,nE,dx,gF,MZ,Dq,jD,OD,zF,D0,x0,Gx,s0,tF,Mq,RD,Kq,LD,hx,ZF,qD,zZ,SZ,gq,QD,mZ,G6,D6,xq,mq,Qx,LZ,N0,l6,rF,lE,ffv,Tq,XE,s6,hZ,UD,wZ,gZ,TF,M6,Fq,qq,cx,gE,cq,rZ,pZ,W1,dF,JZ,V6,Bfv,IE,C0,Wx,JF,Sq,A6,xZ,xE,Pq,pfv,Fx,Xq,v1,DF,Q0,NE,U0,LF,h1,GD,pq,Y6,pE,c0,QE,qE,Oq,RF,lF,dD,IZ,bZ,rx,YD,CE,B0,Ffv,UE,M0,SE,j6,W0,rE,x6,OF,sZ,BE,Iq,zD
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4208874920088315
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ttoM9uXMMp+nkqD6cqWz2Y9fkNtLr/iDgRH2:f/z6ro2YBYYz
                                                                                                                                                                                                                                                                                                                                          MD5:B96F14180F92BD9AE8E682A1936159B8
                                                                                                                                                                                                                                                                                                                                          SHA1:AA7A83DEB9037438FA4C7BE9E1704D69D3BB8FAE
                                                                                                                                                                                                                                                                                                                                          SHA-256:89013614E65D554B861A2291589CA24646257B83AFA79FF53AF78973E28C5B00
                                                                                                                                                                                                                                                                                                                                          SHA-512:928C8B3AB49D55EEDBC5C78638AEDB5339673CF41A4BC9B80574B0067979A1633A8AFE1B220FD2518A73217411307A2DC864D5CB26FAA7BC7DB632E34F62CA71
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.665039 22C0.665039 33.783 10.217 43.335 22 43.335C33.783 43.335 43.335 33.783 43.335 22C43.335 16.3416 41.0872 10.915 37.0862 6.91392C33.0851 2.91283 27.6584 0.665039 22 0.665039C10.217 0.665039 0.665039 10.217 0.665039 22ZM33.918 16.1444C34.3983 15.6485 34.3856 14.8572 33.8897 14.3769C33.3939 13.8966 32.6025 13.9092 32.1222 14.4051L24.9796 21.7796L24.9645 21.7955L18.8819 28.3004L12.5324 22.2022L12.5215 22.1919L12.0762 21.7744C11.5726 21.3023 10.7815 21.3278 10.3094 21.8314C9.83721 22.3351 9.86273 23.1261 10.3664 23.5983L10.8061 24.0106L18.0639 30.981C18.3051 31.2126 18.629 31.3379 18.9633 31.329C19.2976 31.32 19.6143 31.1774 19.8427 30.9332L26.783 23.5111L33.918 16.1444Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7075
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.784895091236507
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:xsexmrY5mlGVQPX5oEEP/WGnXKG4umYARGZ6H9R/S6xMNBZVOsh9xL2OZ84gT9Sl:x8lSVPvmYA4eXS6xC3VPh9MOKUYRK
                                                                                                                                                                                                                                                                                                                                          MD5:3998729DDCFC5AB4A1E195529C4F29AA
                                                                                                                                                                                                                                                                                                                                          SHA1:09294E8153DBE38B6F1C5841C9C4CF07E2DBD9F2
                                                                                                                                                                                                                                                                                                                                          SHA-256:5F781BC0395F5A07502D12DC24FEFE792B19C320D60D9919618210258C4EC7E3
                                                                                                                                                                                                                                                                                                                                          SHA-512:67BE2DFA0CF7B7BB1DE641C353C8FAB68A9EA7687C9544CCFBAA1FB354D6F63E563376C39EF5FC40FDBE1C19612A31950BD59F1A361EEA0C9335084A5D901352
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/per-3-temp.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="153" height="54" viewBox="0 0 153 54" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.2588 26.4678V41.5625C34.749 42.3177 33.9372 43.1673 32.8232 44.1113C31.7093 45.0365 30.1706 45.8483 28.207 46.5469C26.2624 47.2266 23.7513 47.5664 20.6738 47.5664C18.1628 47.5664 15.8499 47.1322 13.7354 46.2637C11.6396 45.3763 9.81771 44.0924 8.26953 42.4121C6.74023 40.7129 5.55078 38.6549 4.70117 36.2383C3.87044 33.8027 3.45508 31.0462 3.45508 27.9688V24.7686C3.45508 21.6911 3.8138 18.944 4.53125 16.5273C5.26758 14.1107 6.34375 12.0622 7.75977 10.3818C9.17578 8.68262 10.9128 7.39876 12.9707 6.53027C15.0286 5.6429 17.3887 5.19922 20.0508 5.19922C23.2038 5.19922 25.8376 5.74674 27.9521 6.8418C30.0856 7.91797 31.7471 9.40951 32.9365 11.3164C34.1449 13.2233 34.9189 15.3945 35.2588 17.8301H29.793C29.5475 16.3385 29.0566 14.9792 28.3203 13.752C27.6029 12.5247 26.5739 11.543 25.2334 10.8066C23.8929 10.0514 22.1654 9.67383 20.0508 9.67383C18.1439 9.67383 16.4919 10.0231 15.0947 10.72
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4208874920088315
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ttoM9uXMMp+nkqD6cqWz2Y9fkNtLr/iDgRH2:f/z6ro2YBYYz
                                                                                                                                                                                                                                                                                                                                          MD5:B96F14180F92BD9AE8E682A1936159B8
                                                                                                                                                                                                                                                                                                                                          SHA1:AA7A83DEB9037438FA4C7BE9E1704D69D3BB8FAE
                                                                                                                                                                                                                                                                                                                                          SHA-256:89013614E65D554B861A2291589CA24646257B83AFA79FF53AF78973E28C5B00
                                                                                                                                                                                                                                                                                                                                          SHA-512:928C8B3AB49D55EEDBC5C78638AEDB5339673CF41A4BC9B80574B0067979A1633A8AFE1B220FD2518A73217411307A2DC864D5CB26FAA7BC7DB632E34F62CA71
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/sin-costo.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.665039 22C0.665039 33.783 10.217 43.335 22 43.335C33.783 43.335 43.335 33.783 43.335 22C43.335 16.3416 41.0872 10.915 37.0862 6.91392C33.0851 2.91283 27.6584 0.665039 22 0.665039C10.217 0.665039 0.665039 10.217 0.665039 22ZM33.918 16.1444C34.3983 15.6485 34.3856 14.8572 33.8897 14.3769C33.3939 13.8966 32.6025 13.9092 32.1222 14.4051L24.9796 21.7796L24.9645 21.7955L18.8819 28.3004L12.5324 22.2022L12.5215 22.1919L12.0762 21.7744C11.5726 21.3023 10.7815 21.3278 10.3094 21.8314C9.83721 22.3351 9.86273 23.1261 10.3664 23.5983L10.8061 24.0106L18.0639 30.981C18.3051 31.2126 18.629 31.3379 18.9633 31.329C19.2976 31.32 19.6143 31.1774 19.8427 30.9332L26.783 23.5111L33.918 16.1444Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 950 x 593, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1087405
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991898847084812
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:UOG4l3nuf7+k1+VU77e2t7i93yrLGGMSdPJLu7/H:tGs3ufKa77RI3yrqSFVqH
                                                                                                                                                                                                                                                                                                                                          MD5:796BAB7BEDD3CF77055CE51FD4DDAB49
                                                                                                                                                                                                                                                                                                                                          SHA1:FED1D55A0F253FB2981D45DF4BDA391390EC62F4
                                                                                                                                                                                                                                                                                                                                          SHA-256:5ED793E6C2037D118435EAA6553F9B120055C514780F73F1A3F7029E86FA82A8
                                                                                                                                                                                                                                                                                                                                          SHA-512:4FB6DEEEF1FEA2A6734498E9242B324EFB84D8177B5573A40508FA919A6D8137D66D0BE2FFFBF5AA9CA16BA3C6F84C95D51B2490C6D3C103B7893269D195FF84
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/julio/proyecto-musical/kv-musical-hombresg.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Q.....q.+.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......U......}:.....@ ..!..1...a.....E.sa..\3.af....`...I...$...r@..:..}.>g....g...N.....v.U.r..o......uw.....9..w.....e...cqw[....sf..;5v.{h\...x..}.8...1N.f,...0...K.....k.cWE.U_Pa..x....U.M.......<.f:?.v...mc.m....Xr....\..l...1.?..y...`T.Z{...)4..Zva.t..x.7a.?...,....6.......[...q...[...w....L9..m.O....2......t....6w.........v@....]:^..Fc..@x.Z......J......8.6W.._.LT....>n..>..3.gjz>...z..2Up-O..._..!h......._...b=J..s......y ..`.a.K.c{..X8|....:7~....x|..q~.........g......%...4:._Z...Y.....B...z. |. f..........M2...@.q..<..U....d0.....&L.&..b.m.B.....0......F.`Gk0........2......p.....bW.T...7......5.1.L...E..M&.........-..[.3.~.s.....{..['..G.V.i...e...^.d.:........~CV/.G.._Z.8A\l;[..t..,Jn.~...P..2..j..c..b.?i..DH..........("udXw.1.(..U}....i..]d..[.q.....Fd..=....C.vY?.+=..S.g.-.M..&.r...Mk..o....5W..\..*.qx....N..t.xX...^.}.LSLw.O4_.3....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2076
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):678
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.685461123404363
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:X0jZF18qdSu8hcs3oBKVxg63XG21DDHZVhesmL:X0lFn8yshVC63XGMD5VhesmL
                                                                                                                                                                                                                                                                                                                                          MD5:914E91CE932D4D59A77045E266ECB5D9
                                                                                                                                                                                                                                                                                                                                          SHA1:F65C5550AC2813FAEE37878EF713467BC2BE3182
                                                                                                                                                                                                                                                                                                                                          SHA-256:7D78B762A736E6FB1A597FB2C95955FCDB9C6F81BDD8C7F33B8FCEDA0B88E43A
                                                                                                                                                                                                                                                                                                                                          SHA-512:C7C2674CAAD39C3012E2A2046E25E30B83E68DB9452C62FACD6C130D974A7ABBFB874CC104ECC4EAE37E91709D5A04417D308B66571CA58226396E8C6823A768
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:............N.@...y....[..T.!qPp..Z.(..h..8[.]w.M..w}..JU.Q.:....?..g>KP.Z...^kF...v..!.E.Bk.T)/|...z.pEq..Gx..OAH......@.\I..rw.5.....>..~...u..(*......R..s..........,ADX..x..\. mk....j4..E.7........L-.....f..,>.&....b9.;ho..x.A8.,F.......E8.<..!.-Y7.r.Ml..3;.x..o..X..2Mf .v....2+.p..C4.B.@....(..42v.=*y*z..../Q...h.?...).r.r.M{....Is..u<H.p.QU._..h...40..{.......W\jn,.I..Z.+. .6%...{U....".BR.%.(1.X.Y=.i.)...X......+..R..g.U.Q..5.}r.q{.7Kl.c.q}x..Y{h.3..T...f..Lp.R..\T....H.<...=)d..d.k.H.......3.1B...1@.)3.j......7..I.R...{...0.]MU5a.GG/&5Zt....n. x..I..!...zn..o.}...g.@...<..Y.Q]x............<...n.5....s..G..D.C.9E.......e..z....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):376100
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.0492143585119775
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:lF9GukvnCIDrVGBmkau8cfvS3DAaFhDzZG7OMO5vPRdHORK5/n0:n0uOXDrVSJn8bzVDuQ5hcRK5P0
                                                                                                                                                                                                                                                                                                                                          MD5:695323864D69A223E72EA7524822C908
                                                                                                                                                                                                                                                                                                                                          SHA1:B6A2B4234A7F4D78DEE39750F8A53FFFA745F7AE
                                                                                                                                                                                                                                                                                                                                          SHA-256:0BD8E0A56626FA113E8F6D7F427019492789AD6CA7EE3CCBE86E4423827EB9DC
                                                                                                                                                                                                                                                                                                                                          SHA-512:23F5E3557192BCB3140CC3BB079657764F3BBCF29B833AF22EB783071EFFC317101BD2FCB3B74883EDE3B22D4BBDDC86E937D1F9B178C2373ED8DC8032AEBBD0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2022/icons/line/icon-tip.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg width="200" height="200" version="1.1" id="Capa_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 150 150".. style="enable-background:new 0 0 150
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3157)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3303
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452973373664524
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:m5Y978Fy8XpF6Ybu+iLRm/PAeNeGdgOIDcgQQ1rQN5ePJcmktcp98AKDBW1:m527Z2pF6YurK508Lx7ePJY9LFW1
                                                                                                                                                                                                                                                                                                                                          MD5:5DEDCDA2C8A6C3A51FD419D306427010
                                                                                                                                                                                                                                                                                                                                          SHA1:B5B77880EA73F4370C8B478FBF527D050CA1B650
                                                                                                                                                                                                                                                                                                                                          SHA-256:0486530F1E98818865754A08E1B5442AC5A6A36A6BF6042E3B3338A532E998D2
                                                                                                                                                                                                                                                                                                                                          SHA-512:20BE4D54AAD68CFD360A760D09CE7E22EFACBD793D91EFBB9F5871FDE686D7095C10502D11274A44A5999A50AF0D5C17780C178A408F4E3CF73B6D45360D1682
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/hostedLibFiles/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30197), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):30197
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.391140584363081
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:7CQ0H6KIkcHcA9IY9uYoj84CIgYPOcgJYlQt+RoUpoZx9rcmExq:P0H6KIp9I85LKQXt+RoUA
                                                                                                                                                                                                                                                                                                                                          MD5:F10BA5C406CE4D3ED0C8D9EE8DA2D8D2
                                                                                                                                                                                                                                                                                                                                          SHA1:B193F6FF2B4B896E539BECD8213DB3CCD8DEDB12
                                                                                                                                                                                                                                                                                                                                          SHA-256:D2282D6A478276A3E86FAE93011C9FAD5D4DFA7A60AC4E3526B7D6D31B68C8D9
                                                                                                                                                                                                                                                                                                                                          SHA-512:59A499F4D35FA8076886EB10FA3ECF39A3291F1AC076ADCF2B9DFA4DC77718981E6FE9AEA13CF2C452FD64E0E255033AC7D295429111007325BC7DE832A9E66F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[145],{3579:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){var n=c.default,a=(null==t?void 0:t.suspense)?{}:{loading:function(e){e.error,e.isLoading;return e.pastDelay,null}};e instanceof Promise?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=r({},a,e));!1;(a=r({},a,t)).suspense&&(delete a.ssr,delete a.loading);a.loadableGenerated&&delete(a=r({},a,a.loadableGenerated)).loadableGenerated;if("boolean"===typeof a.ssr&&!a.suspense){if(!a.ssr)return delete a.ssr,i(n,a);delete a.ssr}return n(a)},t.noSSR=i;var r=n(6495).Z,a=n(2648).Z,c=(a(n(7294)),a(n(3668)));function i(e,t){return delete t.webpack,delete t.modules,e(t)}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5565), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5565
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.96755004852102
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUHEiFpLtnH6/4vm9Szcblx:1DY0hf1bT47OIqWb1xiFpLtH6/5Tlx
                                                                                                                                                                                                                                                                                                                                          MD5:A7ED90A61C3E5A2FDCC18D0552D41D9F
                                                                                                                                                                                                                                                                                                                                          SHA1:D1AF799DECA73FF99C2C1F4211FDC8C5576FE79E
                                                                                                                                                                                                                                                                                                                                          SHA-256:E9DBE15B0CD55485974AC5565EB35978FD1CCFA8116BE75156B2BFD162644324
                                                                                                                                                                                                                                                                                                                                          SHA-512:103F60CC30CCF27F7F471AC01298EFD86FBB845ABF6D80366BB9009FDDE9E7CB40BDAF7578669B0390CC9DC667C1B69A6F85EFBEA5F8DA3EEF5D2C4AD03E9FE2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/786075271/?random=1728687503451&cv=11&fst=1728687503451&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7118)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):28287
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.445293591322111
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:soYwY/Y3YOYeYQW9cYZYHYZYVY+Y9ejlVWd5MU/Hmm98oI:R7wuv5vV4WAclQ5S
                                                                                                                                                                                                                                                                                                                                          MD5:378CBFC7C37B10FCF4BC46450B7E37CE
                                                                                                                                                                                                                                                                                                                                          SHA1:04FFA2A42353328F9823A10FF6C1187A1AA4E6E4
                                                                                                                                                                                                                                                                                                                                          SHA-256:D61A14FC053D23324F6FCF513A4DEE6D68A71EBE00AAF09DEF0C5EF362AEDFE6
                                                                                                                                                                                                                                                                                                                                          SHA-512:5DC4C418F897CA347A596E3462654B58101FC3AFE3865024EECD30B1FBADC50D27DE55EE0996D845530FEAD21F152A7F5269859065597E520386A0038E9523BA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/533380930533814?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 149147
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):41376
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9942992215103335
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:l6P1WDMM+x92gserNLbfytyK0Jpa9SljowUiU3JB6f9BBG6cwFplFkvI7n6DU9DP:l6col2g3Fb6t+DTNoi4JBYjcwHlFt7Uc
                                                                                                                                                                                                                                                                                                                                          MD5:F87F7C671B7FCB8C00990412FB47429F
                                                                                                                                                                                                                                                                                                                                          SHA1:1867B905F633B6DF846AA39128CE046534F59929
                                                                                                                                                                                                                                                                                                                                          SHA-256:64FD435A3B435D499E9D9BD8BF8CD49F61035772876CB720714C349FED821D51
                                                                                                                                                                                                                                                                                                                                          SHA-512:F9408D8E805CB85730AAAE38C71866EAE83B50F669EF8CE02393EEC00EEECF010C11D1FAB05AD84041B434BF96B2181F16EDED2A57027845526FFDE96DFE20E2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/swiper-bundle.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:...........kw.F.(.}~.....f.&.NO....8...O..c.\.D.Et@...z4..~.......t.s....B.........g.v....M....x<......us....*..e....WGu.A.QZ,..U..7e...M..Vi..I+~...<.U...QS.E.5YY...i6u..yM......5..W...V..........<.1O..:........&[d....EZC.......7gGo.9/j.W*...;~Ym.......#l.j<....N+9.d.-.8.0.....M..`..x.].-.J...^.......zI..mx.<.9.......">..$yO_.u.MX.4.]...h.....Nv.....R*.....wu.F.eY.N.0.S...l6......y..".IX..N+X4.yq.NG...UbT...=....tY........k^4o.....`.......S.#..|.o..e........Fq........{.+..Qr......szs>cW...~s.fa..+..Gc..p..YC..'...!G#..WY..x.C...{.Z.Ous.s.q.......4z3......f"F....G......j.}3.....n..+X...#...b...K.[.I....I..z.....9..yZ.....o........2+.".).]..-.v.~..'....:b\.B..t....uv.....T/....._7-...*+..o.t.?6...^.....\.._i..-|...a.y5Oh.3....U...T,>.......U.....1...F..7..J..[5.....O@.Y.......Uv.:m.w|....*...n^....;D.1....k.d:...9C..b.[.F..i.h.m.._..o............Ey3..<....tK...5....B.....)]....Y..G...,o`...i..*.^.m..K.n...6.,..@..ai...sX.7..z!
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 288
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.861806529315267
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftty6VCPTwMyGEl7jX5aC6J/nCIPJUoPhvnOZm1nblTTaCoHEOFaU9zqiO:XtnVGTnyGEl7jpzifLxPJOKblnaCGj9Q
                                                                                                                                                                                                                                                                                                                                          MD5:B6B0A26F4BD8D80E0068B2CE82EB8DFA
                                                                                                                                                                                                                                                                                                                                          SHA1:56FF68043F0E9AEFFBD586B4D7DA513213761C9B
                                                                                                                                                                                                                                                                                                                                          SHA-256:5157028D3359B003E46C51698033007B70D65B46F9D8D6C3C982A460CA622892
                                                                                                                                                                                                                                                                                                                                          SHA-512:79AE5CFA22EAB72257ACEF7C2724E84D838855C156519D77C7EF675CAF5E0A9E204D7911B0480D72B30333D8FD2FE346B8B1CA60D92590A7CC434FE4F421CB92
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/2022/menu-fixed-desktop/menu-fixed-desktop.css
                                                                                                                                                                                                                                                                                                                                          Preview:...........O...0.|v.......N|.~M.v].kFW.P.w..^.\r...:..X..,.*...l..@.8hX.5u=.dB..b.^..6.M..B.....Z.....M....D..M.........<.......Op...../w...p*.{q...;.y.g..b...7.,?w&z...7I/.r..1 .. ...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7075
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.784895091236507
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:xsexmrY5mlGVQPX5oEEP/WGnXKG4umYARGZ6H9R/S6xMNBZVOsh9xL2OZ84gT9Sl:x8lSVPvmYA4eXS6xC3VPh9MOKUYRK
                                                                                                                                                                                                                                                                                                                                          MD5:3998729DDCFC5AB4A1E195529C4F29AA
                                                                                                                                                                                                                                                                                                                                          SHA1:09294E8153DBE38B6F1C5841C9C4CF07E2DBD9F2
                                                                                                                                                                                                                                                                                                                                          SHA-256:5F781BC0395F5A07502D12DC24FEFE792B19C320D60D9919618210258C4EC7E3
                                                                                                                                                                                                                                                                                                                                          SHA-512:67BE2DFA0CF7B7BB1DE641C353C8FAB68A9EA7687C9544CCFBAA1FB354D6F63E563376C39EF5FC40FDBE1C19612A31950BD59F1A361EEA0C9335084A5D901352
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="153" height="54" viewBox="0 0 153 54" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.2588 26.4678V41.5625C34.749 42.3177 33.9372 43.1673 32.8232 44.1113C31.7093 45.0365 30.1706 45.8483 28.207 46.5469C26.2624 47.2266 23.7513 47.5664 20.6738 47.5664C18.1628 47.5664 15.8499 47.1322 13.7354 46.2637C11.6396 45.3763 9.81771 44.0924 8.26953 42.4121C6.74023 40.7129 5.55078 38.6549 4.70117 36.2383C3.87044 33.8027 3.45508 31.0462 3.45508 27.9688V24.7686C3.45508 21.6911 3.8138 18.944 4.53125 16.5273C5.26758 14.1107 6.34375 12.0622 7.75977 10.3818C9.17578 8.68262 10.9128 7.39876 12.9707 6.53027C15.0286 5.6429 17.3887 5.19922 20.0508 5.19922C23.2038 5.19922 25.8376 5.74674 27.9521 6.8418C30.0856 7.91797 31.7471 9.40951 32.9365 11.3164C34.1449 13.2233 34.9189 15.3945 35.2588 17.8301H29.793C29.5475 16.3385 29.0566 14.9792 28.3203 13.752C27.6029 12.5247 26.5739 11.543 25.2334 10.8066C23.8929 10.0514 22.1654 9.67383 20.0508 9.67383C18.1439 9.67383 16.4919 10.0231 15.0947 10.72
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):9382
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3823894567638035
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3eY/3DvGIMpxRmJoEpiHCpAvTktCT88Gvpw539:3XTGIMpx5Epiip06CTpGvpQ9
                                                                                                                                                                                                                                                                                                                                          MD5:E7930CA4E860ADF391F101C80CD4F0FE
                                                                                                                                                                                                                                                                                                                                          SHA1:9FAA8C2323DA2AEC287E43D6D7A9291A57EE8F62
                                                                                                                                                                                                                                                                                                                                          SHA-256:092F24E558B7848884793B5496C10DDCCC91BF542B424027FDFDD931295D2A07
                                                                                                                                                                                                                                                                                                                                          SHA-512:81F44746BFBCF80BB214DA4427FA7A866C29EF964F58D56881CE9E2549518F96DDD3BC0164E6FD7BA72300E220283FA760775EB79038A7DEF1BE50CB236D261D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 370.9 80" style="enable-background:new 0 0 370.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#EA1D25;}..</style>..<g>...<path class="st0" d="M56.3,10.8c-6,0-10.9,4.9-10.9,10.9c0,6,4.9,10.9,10.9,10.9s10.9-4.9,10.9-10.9c0,0,0,0,0,0....C67.3,15.7,62.4,10.8,56.3,10.8 M56.3,26.5c-2.7,0-4.8-2.2-4.8-4.8c0-2.7,2.2-4.8,4.8-4.8c2.7,0,4.8,2.2,4.8,4.8....C61.2,24.4,59,26.5,56.3,26.5"/>...<polygon class="st0" points="81.2,11.3 78.2,11.3 78.2,4.9 71.7,4.9 71.7,11.3 68.7,11.3 68.7,17.2 71.7,17.2 71.7,32.2 78.2,32.2 ....78.2,17.2 81.2,17.2 ."/>...<rect x="84.2" y="11.3" class="st0" width="6.5" height="20.8"/>...<path class="st0" d="M87.5,1.2c-2,0-3.6,1.6-3.6,3.6s1.6,3.6,3.6,3.6c2,0,3.6-1.6,3.6-3.6C91.1,2.8,89.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 900 x 506
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):187286
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9760015767778
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:83OIQvO2F8yvpSUSLq4UA0zzPJC6WpdRHrCAXXld2T3wprVFKBHLR3nu9GDXtw:8d2HMIA0E1RHrnXT2TsAhRN2
                                                                                                                                                                                                                                                                                                                                          MD5:469FAB8CB47DB226C0804378C3C89288
                                                                                                                                                                                                                                                                                                                                          SHA1:CD4FB2BA94072835563A80DAA8FA0326F0C2964F
                                                                                                                                                                                                                                                                                                                                          SHA-256:B7FFCE8BB8121476C3BF0D43A708F3A4840C4859FB3E82B5559E8F9F7427BC76
                                                                                                                                                                                                                                                                                                                                          SHA-512:AC0C5BF16F7B5654867CF6AF70B16F32144F24C726EFDF39F48C83C0EE5234A3ACE602CD0264D129A998636909F640C3F449468DCDF668172DDD7F122047F655
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2024/setiembre/sorteo/banner-sorteo-escalonado.gif
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a........G,./......6............sd...yj...e+....iY#"(.z-.......p...o'....sq5VM....tL....{.u....%+..FL....v.{..g.........sIE.TI.)..Q....r.u....)..................@DR..mQ.z..z..ka....s.ffu.E6....C........e.f...Q.l.....u.kn......3....XG....ks>5.W..}....z.k.34A.T*.x.....s.TUd...........bT......d.4<.....T.....z#.....QK........se.N0._......*1...zx..{nmUd.Za.k.<gU..kb..~.Sf.{..s...~....i..k......U8=............!.!.c.{t.K5.L..{.....9....d...^...Yv.!%?...D.z_\._a............c9...g}.f}s.m.......{..{..e......g.k..s..s........s..s.......0IB....................{...........{.................k..........{........{........{..{..s..k.....s.....{.............k....................c.......c..{..s..k. !..c(.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2098
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0982516014197765
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEAqp/8Cvyqv7KC/nLT0WmG3XNOI4J87obfF/ive42KV1PtMIo6G:cuAQfEAqp/8uzGYT0IaJ8GtKvJ3V1hvG
                                                                                                                                                                                                                                                                                                                                          MD5:404251D7F619E31A6CA5864A974D9EDE
                                                                                                                                                                                                                                                                                                                                          SHA1:3494B892B5BDA26F3195CFB37A05B50FBB0FF20B
                                                                                                                                                                                                                                                                                                                                          SHA-256:FDBAC0AF138FCCBC96690C0AEBDA6270C0FCF3A519634D912D1E34090FEE568C
                                                                                                                                                                                                                                                                                                                                          SHA-512:3DC51C52C83C48D7E6179D01A2D2AB318B50A18880B93CA1B8F7DA2E413D19C9463E6F6C078D886E5C91D3C1E19B6308FA70902EACF95D53930E6FCB05B66CEC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/power-account.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 92.1 80" style="enable-background:new 0 0 92.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#138468;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#84D9C6;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M34.9,49.4c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H36.9c-1.1,0-2-0.9-2-2V49.4z"/>...<path class="st1" d="M40.4,34c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H42.4c-1.1,0-2-0.9-2-2V34z"/>...<path class="st0" d="M32.2,18.7c0-1.1,0.9-2,2-2h46.7c1.1,0,2,0.9,2,2v11.5c0,1.1-0.9,2-2,2H34.2c-1.1,0-2-0.9-2-2V18.7z"/>...<path clas
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1225
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5549798885857316
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tFnsgDuXMMAXHc9MMQyBb7oZfWT/8UHvyOaDFTFLtHc+mucCOVC/HKnGucevOV6k:g9BPoZe3HMDLLYxVSY8
                                                                                                                                                                                                                                                                                                                                          MD5:C438D51D75707B537088F17EB8781142
                                                                                                                                                                                                                                                                                                                                          SHA1:D034AC2B29C60B053CF4034167F20E15C368DC88
                                                                                                                                                                                                                                                                                                                                          SHA-256:AB6BCF8D1D80BAC881D7900E58003E30A22DAA3CA7AE3794447E774AF7441338
                                                                                                                                                                                                                                                                                                                                          SHA-512:28B03FF23BB8AA34837BFDB94B853B28BBA718ADC40762B1AFE24AEF4E5093120BE4FCAFDB14FAC8C794819E9684A27FB7494D8AC39E7021299699DE22710483
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="41" height="35" viewBox="0 0 41 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.1611 9.17578C38.7658 9.9498 40.5519 12.3439 40.5519 15.0611C40.5519 17.7784 38.7658 20.1725 36.1611 20.9465V9.17578Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.214 1.35204C34.3385 1.59986 34.4045 1.8729 34.407 2.1502V27.9721C34.4052 28.5836 34.0851 29.1501 33.5621 29.4671C33.0392 29.7841 32.3888 29.8059 31.8458 29.5246L19.1279 22.9551H15.9878V7.16722H19.1279L31.8458 0.597728C32.2598 0.382828 32.7422 0.341593 33.1866 0.483133C33.6309 0.624674 34.0007 0.937339 34.214 1.35204ZM2.83126 8.92144V21.2009H1.95416C0.985335 21.2009 0.199951 20.4155 0.199951 19.4467V10.6756C0.199951 9.70682 0.985335 8.92144 1.95416 8.92144H2.83126Z" fill="white"/>.<path d="M6.33965 22.9548C5.37083 22.9548 4.58545 22.1694 4.58545 21.2006V8.9212C4.58545 7.95238 5.37083 7.16699 6.33965 7.16699H14.2336V22.9548L17.742 31.9714C17.9104 32.4064 17.8
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 547
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):279
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.166874292136329
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:XtBMohVBLL5A2SXgVdh2nWetn3ZZSFN19BLdL2mfYz2Ajx:XXhrG2ZwnWe17q13dLUzF
                                                                                                                                                                                                                                                                                                                                          MD5:41C9784879B5AEBE8D8BC189AC5E6D00
                                                                                                                                                                                                                                                                                                                                          SHA1:5456DE205D86A32090A4F7D03862BF49B363B6EB
                                                                                                                                                                                                                                                                                                                                          SHA-256:04B5F5B0F4505F222D1540143E882BE1F1B3FB5D7BDC7F61937B6FF1E8C3D34F
                                                                                                                                                                                                                                                                                                                                          SHA-512:5D970748C0A86AFBA8C5E8AC6AFEB350E5DD472D2DED4BD01E50B3F7D22CAD760CD4ADFF1865254F7594C83E9BB775B6984FFECD709315B0E72FC1340545517C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:............AK.0.....P.H.^].".7..R.l2.-..L.d..nZ]..-yo....;|.g..m....'F...O./....p....r.|)O.|..]...7$....Q)..b......m..SVH.Ws..[.......m.y........FS.%`%..~..R%f...F..M...Y..wf.cb..`.6.VU..$..P.w!n..K.E.-AJ..7..r,.E1."..,N...,.:.(T...^.@....ks[.~Rs@...&3@.#...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                          MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                          SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                          SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                          SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/hostedLibFiles/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 950 x 500
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):63188
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965565765014194
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:mZ+MIe9jA17CsCLEECo4UQBSjiIndJgQvWOMZUPaY:mAMOXW46ji8sy9
                                                                                                                                                                                                                                                                                                                                          MD5:A9E5F066BDFA96306C05C6DA7245D08B
                                                                                                                                                                                                                                                                                                                                          SHA1:6718B4851A3FDC307827CE593B40F8CCA886F5FC
                                                                                                                                                                                                                                                                                                                                          SHA-256:2EA8656335722ACDF578EB74E00DB264EECA4514AA461412E38E59F103BC38AE
                                                                                                                                                                                                                                                                                                                                          SHA-512:935FF6F097F4227550355BFD1FB5D300AF3C46C9D2011E20A3D359B396A3C6CAFB06C7C6F5A4BF82CE2FEC5F4F3971D9B489E3ECD20EC451C5E5541CC3353F1F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.................o............RO..d....f.u.......................m.x`..eee.............I+.78......u[................................n.mR........./...........S@.......py.\A.........l...aP.;..wc........www....t.......S9.A+......../....7..K/.~.eL....B%.pU.eM..e..ys................'&....eb.................}........:%.......v...............v..aC.............m.$................u..................t.....|....b.H4.....x.}....z.~....^Y.................j.va.............*.......|..l.|....q.M?.......zl...............wq.....vp........l.......zM....V*..........jJooo........................................................................................................<.......g.je..f.$.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, \251 Copyright 2019, The Bank of Nova Scotia. Modification of this file requires prior written p
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):58312
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.757128149360199
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:On/HsuVhMIU/ZudTNXGXda8nljZ+D/yMoZ01fEYtaHWp+di2Aphbc1aFXiuAGz/:a3q/ZiNXiaQfvhmDtaH5izhbcQ9P/
                                                                                                                                                                                                                                                                                                                                          MD5:4D39F04A7ABD3C792C32E340512D6491
                                                                                                                                                                                                                                                                                                                                          SHA1:CE0BE415380D296B7F436F002DB7782CAE6050E7
                                                                                                                                                                                                                                                                                                                                          SHA-256:D8ABD8D7851231BB2A93A9F8AAF516609B02A4051D87C7DFACBCFE0BA394636D
                                                                                                                                                                                                                                                                                                                                          SHA-512:F7617F805D53485386F528E7664915087268180606C63C2F0A249AB834AEC51FDCC006D80450EBC88323B440B072C485F7697C6C1893DA73E8A31C2BC45C86F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Scotia_Lt.ttf
                                                                                                                                                                                                                                                                                                                                          Preview:...........0DSIG............GDEF.w.~........GPOS.....\....GSUB..*....,....OS/2ex.........`cmap.g.1.......>cvt .^.z........fpgm.0.6...X....gasp............glyfk.d.......4.head..L8...<...6hhea.......t...$hmtxh.%c........kern@.Jg..S...S.loca.b.u........maxp.X......... name4..F........post.}..........prepm.c/...0...f.........Y._.<..........Y........8.b... .........................^.b.b. .........................L...<......./.a...............,.....................C.@...............g............DAMA.... D......................... .....-.................................M...........X...........?.........N...N...;...;...>...Y...@.......N.......\.b.\...H...C...C.b.H.b.C.b.C...Q...Q.........3.H.3.4...7...7...`...A.A.?.A.....4...9...4...9...2...R...Y...u...0.....X.0.X...X.R.X.J.X.H.X.T.X.B.X.S.X.D.X.@.X.L.X.k.X.z.X.J.X.i.X.f.X.f.X.L.X.....q...%...M.....M.a...>...a.6.a...a...>...a...a...$._.a...a.7.a...a...>.I.a...>.Z.a.>.>.U.*...W....... .a. .W...V.9...9.V.W...6.V.6...6.:.*...%.?.W...J.......W
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1997
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9757045353973695
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjnesM/T0xVLgGtFw3IbPU+rcGMV2bESh9:Qbez4xVLgCFw3I4+9l4S
                                                                                                                                                                                                                                                                                                                                          MD5:C99A2B018FA5BA3109ED7F1FD54DE378
                                                                                                                                                                                                                                                                                                                                          SHA1:955F315C2E5577B66A9EEBCCA43B2F28BBCBA708
                                                                                                                                                                                                                                                                                                                                          SHA-256:300173D97691600CBA0A8D2235505D34E88664F93100CDD944390303EE985E4C
                                                                                                                                                                                                                                                                                                                                          SHA-512:4D3F9E20EF4037E93F218DDC4BF8D7E8859D5C126CC75FB0F977BF6E6428667F8DF20A9F5B50BE62B790F3C7448C9C1E61AB1961A99BEE5601641BDF019135AC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>credit_card_48</title>. <desc>Created with Sketch.</desc>. <g id="credit_card_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Credit-Card-/-48px">. <g id="Group-11" transform="translate(0.000000, -0.000000)">. <polygon id="Path" points="0 6.82121026e-13 48 6.82121026e-13 48 48 0 48"></polygon>. <path d="M4,7.0001 L44,7.0001 C46.209,7.0001 48,8.7911 48,11.0001 L48,37.0001 C48,39.2091 46.209,41.0001 44,41.0001 L4,41.0001 C1.791,41.0001 0,39.2091 0,37.0001 L0,11.0001 C0,8.7911 1.791,7.0001 4,7.0001" id="Fill-1" fill="#333333"></path>. <path d="M14.3301,14.2501 L11.0001,14.2501 C9.1051,14.2641 7.5231,1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):98609
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4894744594087195
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:R7hpwNFHM9ZK0BK01QYaKTZ02LKVsdmpyKcicEaC3Ii4vwTD5S:R7ss9ZKAKBYaKj8wKcHaIzvwc
                                                                                                                                                                                                                                                                                                                                          MD5:B1C450E5FAA3087293EECC065E848588
                                                                                                                                                                                                                                                                                                                                          SHA1:A91E4B9C35DDB1FF2F2F35623CB2779C631159DC
                                                                                                                                                                                                                                                                                                                                          SHA-256:6ADE2806BDC839386E14D781F433EE8FC2E06E9F5F84D0A794D15A73D6C36A22
                                                                                                                                                                                                                                                                                                                                          SHA-512:B88373D1CAB36E77E3DDA048ABD177E716FEF09433A058EFD438C7EEF314DAF734958E991F6C63C5CA79517155635DC18021CC19B7FD36B13FE15A446AFE2BD6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):3325
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.131142143093162
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CNnNYVi7yNJNYF4PN5NYp7N2NicN2Nu8N2Nj1N2Nhi:CZ/2r6kHm7M/MU8Mp1M/i
                                                                                                                                                                                                                                                                                                                                          MD5:88CB53C34454768741DA556A21D50227
                                                                                                                                                                                                                                                                                                                                          SHA1:AA5A9211F43C03CD14A2202D6CBB1796C60E86B8
                                                                                                                                                                                                                                                                                                                                          SHA-256:FE174A7433445B57FEEA745CDDD42540A71F19FCA7E23BFB6203241D13F5837A
                                                                                                                                                                                                                                                                                                                                          SHA-512:5131A646B2A07B1CEAD8F2D2F3BD50CC6C6B5247043949569856BFF6AAEA8E9912B7E215B82B5CEF7C385E9907A4408A83443281785EA6738A420915B98B6822
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:[...{...."id": 1,...."days": "Lunes",...."banner": "https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-metro.jpg",...."logo": "https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-metro-wong.png",...."title": "20% de devoluci.n",...."items": [....."En compras online (app/web) de Wong y Metro por compras superiores a S/ 250. Devoluci.n M.x. S/ 50. En los pr.ximos 30 d.as .tiles de realizada su compra, v.lido solo con Tarjeta de Cr.dito Scotiabank. <br><br> <a class=\"card-promotion__link button__ga\" href=\"https://scotiabank.com.pe/Personas/beneficios/promociones/2024/pe-0024-descuento-diario-cencosud\" target=\"_blank\">Inscr.bete aqu.</a> "....]...},...{...."id": 2,...."days": "Mi.rcoles",...."banner": "https://cdn.aglty.io/scotiabank-peru/imagenes/promociones/2023/junio/promo-dia/banner-promo-almendariz.jpg",...."logo": "https://cdn.aglty.io/scotiabank-peru/imagenes/2024/socios-promos/logo-almendariz.png",...."titl
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 950x534, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):105626
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961263226860587
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:12IZNpuLI8WDi7QurRDRVzQ3j1oQM1ovuac1Xpc7v:hNWI8WDQJk3S/ym58v
                                                                                                                                                                                                                                                                                                                                          MD5:5F7ADAF6A05CE8492DADA501F7097997
                                                                                                                                                                                                                                                                                                                                          SHA1:D703B22695D206BD42A6B09886C70BD148A3CB90
                                                                                                                                                                                                                                                                                                                                          SHA-256:98D95349E15385C9C71FEEE4DD9BB1D773973725BBF19968ED96215CAC1575DC
                                                                                                                                                                                                                                                                                                                                          SHA-512:425E8510DA31A4B43796AE8D83F1B33009718344704385413125A874B0DF8E631019CB55E08169A5D40638312D7BCD638F2B77462AB14E15B7D3ED72F5A9AD63
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Exif..MM.*...................i.........&.................\...........p........00..........00......2024:05:07 10:02:38.2024:05:07 10:02:38.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-05-07T10:02:38</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):7421
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3528016828091
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3ezsdmHr4MULtw5FLy0O1DITcfaG0KFcs:3UdrUaVO18TcfaGEs
                                                                                                                                                                                                                                                                                                                                          MD5:23A58196F64D63DC8A75F9E94E2AE7D7
                                                                                                                                                                                                                                                                                                                                          SHA1:C5CFEC23966E9FCE71D49D434801FEAA61AF6925
                                                                                                                                                                                                                                                                                                                                          SHA-256:9FF5296C6F62CF6E7330A7D9DFD312B084BACDF972F0513F5178E06876600CD7
                                                                                                                                                                                                                                                                                                                                          SHA-512:A82C8A733345C2793E972319E1255774E78E5C4B9D82B3C47F8FF3D42B35BFA9E12A534621F0F43FC17B42A7BC57E9039E41D7DDEF824BBBD7189169605FE062
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-banca-beyond.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 190.3 80" style="enable-background:new 0 0 190.3 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#EFAC52;}..</style>..<g>...<path class="st0" d="M171.5,11.2v13.3h-0.1c-0.5-1.1-1.4-2.1-2.4-2.8c-1.2-0.8-2.7-1.2-4.1-1.2c-2.4-0.1-4.8,0.9-6.3,2.8....c-1.6,2.4-2.4,5.2-2.2,8.1c-0.1,2.8,0.7,5.6,2.3,7.9c1.5,2,3.8,3.1,6.3,3c1.3,0,2.7-0.3,3.9-0.9c1.1-0.7,2.1-1.7,2.6-2.9h0.1v3.3....h2.6V11.2H171.5z M170.8,35.6c-0.4,1.2-1.1,2.4-2,3.2c-1,0.9-2.2,1.3-3.5,1.3c-1.9,0.1-3.7-0.8-4.7-2.4c-1.1-1.9-1.6-4.1-1.5-6.3....c-0.1-2.3,0.4-4.5,1.6-6.4c1-1.5,2.7-2.3,4.5-2.3c1.3-0.1,2.6,0.4,3.6,1.3c0.9,0.9,1.6,2,2,3.3C171.7,30,171.7,32.9,170.8,35.6"/>...<path class="st0" d="M126.8,21c0.1,1.2,0.2,2.4,0.2,3.6v17.3h2.6V30.3c-0.1-1.9,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):96705
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.228470338380378
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                                                                                                                                                                                                                                                                                                          MD5:1DD63DE72CF1F702324245441844BE13
                                                                                                                                                                                                                                                                                                                                          SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                                                                                                                                                                                                                                                                                                          SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                                                                                                                                                                                                                                                                                                          SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):91489
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.468573311906505
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:R7hpwNFHM9ZK0BK01QYaKTZ02LKVsdmpyKcicEaC3Ii4vwTL:R7ss9ZKAKBYaKj8wKcHaIzvw3
                                                                                                                                                                                                                                                                                                                                          MD5:1F6E9570A91C343801EB08A0E9E6B5D7
                                                                                                                                                                                                                                                                                                                                          SHA1:C8068BC4500AEEA29C4E2FCC2CD2DD4EFC9EA818
                                                                                                                                                                                                                                                                                                                                          SHA-256:E16DED04CBE4F174C237524F7EF0AAE4AA3A7F090ABE169D52AD825C9B979985
                                                                                                                                                                                                                                                                                                                                          SHA-512:2F6B92670F839AB0C7E9FC3FACD319F69B29D242537A1E57344B4DB821BDC701ED2C83D33160FFD5206FCE5D550A805FCD7C546D85B1AEA688A2F098969781DA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                          MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                          SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                          SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                          SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):834
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.436945118346939
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:KO4XwUEct/BZO4XwU+O/3E/oe6urOd13RyGRWxLCoW:dGtt/BMGTEswxy
                                                                                                                                                                                                                                                                                                                                          MD5:5D238C70EE1C9361758DA9EDBC73C660
                                                                                                                                                                                                                                                                                                                                          SHA1:07DAFA59F358626C21DC54A5F46FE830FA3625BA
                                                                                                                                                                                                                                                                                                                                          SHA-256:DE7D9DC8136F45CF0C886EB009CDFC0D4DB87C3C31086556022FEE847A571727
                                                                                                                                                                                                                                                                                                                                          SHA-512:6EE3398965831F9A5D49D666ABC581020D38B009D98A98FD03C74885D07B76EE1FCA9D9803751B58EB53A2EC5083106680BABA0C3FD69C33E3482EFC0C35D4B0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d224447b0e463296017e928-source.js`.._satellite.__registerScript('//dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RC66a796c17d224447b0e463296017e928-source.min.js', "!function(){if(window._uxa=window._uxa||[],\"undefined\"==typeof CS_CONF){window._uxa.push([\"setPath\",window.location.pathname+window.location.hash.replace(\"#\",\"?__\")]);var a=document.createElement(\"script\");a.type=\"text/javascript\",a.async=!0,a.src=\"https://dmtags.scotiabank.com/contentsquare/peru/b2bcd00f0ef22.js\",document.getElementsByTagName(\"head\")[0].appendChild(a)}else window._uxa.push([\"trackPageview\",window.location.pathname+window.location.hash.replace(\"#\",\"?__\")])}();");
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20931), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):20931
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.341098568318466
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ia1SqA3oITo71eS1nEIYVlZiG4SAiqGtPc:XSL3ohcS+HVlZxpAFN
                                                                                                                                                                                                                                                                                                                                          MD5:D8EB9BC5475B093CAE9BCA7207F4F397
                                                                                                                                                                                                                                                                                                                                          SHA1:1291BA680AC376BFFA8D7BA6E26D9BB64C56D226
                                                                                                                                                                                                                                                                                                                                          SHA-256:F7CD661C775D8DAA3DCE454902E46A87EF329A3BE000E9B43FC881C9E27CE10D
                                                                                                                                                                                                                                                                                                                                          SHA-512:65CBB2ECC46F16EB199ECE687B00479C7B6282DE23FC5A34647DC3D6EE7A18617A585C16624FC376DBB8B08A8309F3ADC83539312E9124A15E8E7FE3B1F90B0E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[539],{4585:function(e,t,r){var o,n,a,l,i;"undefined"!=typeof self&&self,e.exports=(o=r(7294),n=r(5697),a=r(9521),l=r(7975),i=r(3967),function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 87533
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):30413
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991451870550179
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1/8Qq2za14MTn/PdzYGVViixxpy2lMxviSNS5VxKj1RouxTRsb5GCwDI6:10Qq22aM7PdzYyry2OxBWUDouzyGCwN
                                                                                                                                                                                                                                                                                                                                          MD5:906194C9506228F05EDCA04F6CF76F4C
                                                                                                                                                                                                                                                                                                                                          SHA1:501F6AF6AEC9B25FF432237754807B378DFB6500
                                                                                                                                                                                                                                                                                                                                          SHA-256:6D2955F2721682712C7F496388244AD31C37EB85170DCA9966296AD4243E02DD
                                                                                                                                                                                                                                                                                                                                          SHA-512:D074AEB6FA27C718F29A588A06E2EFCA720431AD1A4F5371DFB3E17D7A253017D19DAE0F2DB114DF271C9B3A55A5E83197391DC391302EA920BE9F87AD1FF61F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:............yw.F......"...&%:..;...G...$q.;.P..L.$...........W...PN...2c.K...........o7..;..h.?....._....2.....&[.U.g.q.:.KY.,.*.w.*/J*..o.|...Gi..Y)....?..M....Up.m.qI.-+o...~.t.E..Z...W.j....=/..v..U9k.Fr...+.U......a.jp.....HP]...A&o...E^...w!..$.,..$[Q.....;..L.Ym..Z.v!..=..y.dr..Lw..3..V.I)l..)dk.... ..|!....||!.o...Q.s..(....*.py.......~5^.i../CK..R.z.......%.]o.KQrk.yyKmg..N$Q6......Bl$.]...:..Eu'.h#..q......"...:.v.3.....d..w...T..|%......8..J^..]O...&M..}(...E-.N.FI..b...pp,.b...&I......z75..\..E..c......Y.m...xY...S..}.\....C...+y[E....}.A..l.?..y..ny.VjcQ...~......l<.I0.....+*...e...<...:.5...W..4ovv.........M(...e......|...;.O.y.V<.FG_....GG.X...L7ho...3....W./.aU.`.hHevQ]z4.X.%.....\.......|/......:.....!...:<<>.?.h.5....F..l~._q..v...,N.R...i>...#..6;=.WH4...PB..%!.6..Tx,..).^.k.X.U....L`....7J...x.....G.."T..;......u.U..\..Br]c..~ d.3i..Z.Qb..2^^.....+....U...e...h..'..o"..di@..K...z..=....K!K.;...i...<).j_..7....EF.*#.e..../
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1975
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.109338915940363
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE56ux/PefekmbriJnt6YPTHsV8sV96:qQfluihXJUYPgjE
                                                                                                                                                                                                                                                                                                                                          MD5:5B7D71DDFC9E86C5DFF3DC46CEBD063A
                                                                                                                                                                                                                                                                                                                                          SHA1:BCE435629CDC90A56B966A8A59A806D87E492B53
                                                                                                                                                                                                                                                                                                                                          SHA-256:BDE70E2BF4DD81D5FD4EA622E8E0A011E1E1623C5983A371279117D9E04F8BB8
                                                                                                                                                                                                                                                                                                                                          SHA-512:3907E86331F290E16E13D311CEDA0666899F69083F373800DE473C2FD67360D78577550CD08D176CBF981EB284D774BDF313C3DA255E81A6211F9F7C9C25905D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 81.4 80" style="enable-background:new 0 0 81.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#333333;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#D8D8D8;}..</style>..<g>...<path class="st0" d="M7.9,19.9h65.6c3.1,0,5.6,2.5,5.6,5.6v47.3c0,3.1-2.5,5.6-5.6,5.6H7.9c-3.1,0-5.6-2.5-5.6-5.6V25.5....C2.3,22.4,4.8,19.9,7.9,19.9z"/>...<path class="st1" d="M40.8,32.2c1,0,1.9,0.8,1.9,1.9v2.3c1.9,0.3,3.6,1,5,2c1.8,1.4,3.2,3.4,3.2,5.9c0,1-0.8,1.9-1.9,1.9....c-1,0-1.9-0.8-1.9-1.9c0-1-0.5-2-1.7-2.9c-1.1-0.9-2.8-1.4-4.7-1.4c-1.9,0-3.6,0.6-4.7,1.4c-1.1,0.9-1.7,1.9-1.7,2.9....c0,1,0.5,2,1.7,2.9c1
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1007
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.747918293721927
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:tYU/dutNMMDDf4V3aTyuCBmWS19N8FVTjrWFHduEKHb:n/K7nmuCkWS1o3W/Ha
                                                                                                                                                                                                                                                                                                                                          MD5:6F2FFFEAA3A9E654285F634B07E0C824
                                                                                                                                                                                                                                                                                                                                          SHA1:65E1B832BA40A84A3B626A3C7F68D26F8BA37F32
                                                                                                                                                                                                                                                                                                                                          SHA-256:DACBB573B6BD02E8722B5AE1143DF00E81812A22FB76FF819433EA50048BA251
                                                                                                                                                                                                                                                                                                                                          SHA-512:D8E1FD435F3CA994A6543FE1DC465D84DE97AB7691CA5CB3BB7C199C9A4EB66F3D18FD92217E204764B4884D3D7D46900E61BD0C0ED4C746642B0CCA406F1238
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6991_4)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.362793 12C0.362793 18.4271 5.57295 23.6373 12 23.6373C18.4271 23.6373 23.6373 18.4271 23.6373 12C23.6373 8.91364 22.4112 5.95368 20.2289 3.77127C18.0465 1.58886 15.0864 0.362793 12 0.362793C5.57295 0.362793 0.362793 5.57295 0.362793 12ZM18.5008 8.80608C18.7628 8.53559 18.7558 8.10397 18.4853 7.84199C18.2149 7.58001 17.7832 7.58688 17.5212 7.85737L13.6253 11.8798L13.617 11.8885L10.2993 15.4366L6.8359 12.1103L6.82995 12.1047L6.58706 11.877C6.31237 11.6195 5.88086 11.6334 5.62335 11.9081C5.3658 12.1828 5.37972 12.6143 5.65444 12.8718L5.89428 13.0967L9.85308 16.8988C9.98464 17.0251 10.1613 17.0934 10.3437 17.0886C10.526 17.0837 10.6988 17.0059 10.8233 16.8727L14.609 12.8243L18.5008 8.80608Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_6991_4">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32736)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):434189
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220992865373949
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:z3Nt/j0efu8CZXFHJmZyDtebZjiXLraw9hF8AJA/zCPNRrdAUcBREkMmuPDqeltC:z3NxpCZRA
                                                                                                                                                                                                                                                                                                                                          MD5:214022A7188F08A567EEEEB1ACD5488A
                                                                                                                                                                                                                                                                                                                                          SHA1:214593221EF666F72BC6D2D25071323D7EE0F579
                                                                                                                                                                                                                                                                                                                                          SHA-256:8C8C994A3C73C9DAD7C7BCDCB6A68CFD21EF3070E242E46874C44213B505A154
                                                                                                                                                                                                                                                                                                                                          SHA-512:F855FBADACF89B08349446868D83DB57048DAC760C889C61B416D0F25FE7FC721284B6B0F8DBEB9EF24889119059D318AA29EF99E855D9E68F4CE40ED28E150E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://dmtags.scotiabank.com/per/launch/JoyWeb/launch-EN12c6c5ca619341f2872d24f970407d52.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-12-07T20:26:12Z",turbineBuildDate:"2021-08-11T20:25:49Z",turbineVersion:"27.2.0"},environment:{id:"EN12c6c5ca619341f2872d24f970407d52",stage:"production"},dataElements:{subcat2:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return BNS.data.get("page","subcat2")}}},tipo_cuenta_de_destino:{defaultValue:"",modulePath:"core/src/lib/dataElements/constant.js",settings:{value:"%event.detail.tipo_cuenta_de_destino%"}},subcat1:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return BNS.data.get("page","subcat1")}}},pregunta_5:{defaultValue:"",modulePa
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1771), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1771
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.9284400058813835
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hMiRO9OBfVD/q4KaYKpzr45C2r3a58A5t5+j+PBT5yDQKIoor3yM1SPcXlJncpoV:NOiqLaYKpY513kjj9TEher3OPkca2q
                                                                                                                                                                                                                                                                                                                                          MD5:A4124FEA3C590CA9AD4DC75F15871D67
                                                                                                                                                                                                                                                                                                                                          SHA1:AFFE39B8C89B3CA09A27A938FCD9FE1269F3430A
                                                                                                                                                                                                                                                                                                                                          SHA-256:3A72B3E44C737A4B0AE3242039023E6116C32F790DC0CA6B52C804B5DF872D29
                                                                                                                                                                                                                                                                                                                                          SHA-512:9D3209EFA12B5A36CE4F96570C4FDCEBEA4A8B265B0CE12AFB5F60CE88EB1EB60B94B7D117D1CF627B0C2A7DE3F78E7B5F6751CB78B67D6A7D5A01D577624910
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://8157301.fls.doubleclick.net/activityi;dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449?
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449"/><img src="https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=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
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7118)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):28287
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.445293591322111
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:soYwY/Y3YOYeYQW9cYZYHYZYVY+Y9ejlVWd5MU/Hmm98oI:R7wuv5vV4WAclQ5S
                                                                                                                                                                                                                                                                                                                                          MD5:378CBFC7C37B10FCF4BC46450B7E37CE
                                                                                                                                                                                                                                                                                                                                          SHA1:04FFA2A42353328F9823A10FF6C1187A1AA4E6E4
                                                                                                                                                                                                                                                                                                                                          SHA-256:D61A14FC053D23324F6FCF513A4DEE6D68A71EBE00AAF09DEF0C5EF362AEDFE6
                                                                                                                                                                                                                                                                                                                                          SHA-512:5DC4C418F897CA347A596E3462654B58101FC3AFE3865024EECD30B1FBADC50D27DE55EE0996D845530FEAD21F152A7F5269859065597E520386A0038E9523BA
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2319
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253763611243731
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfEBP2Z+h7PnPC+56InU+HOzFiwEXpJTH:qQf0OZCjnT5Lsiwo5H
                                                                                                                                                                                                                                                                                                                                          MD5:74A82EF6C0E9F861E09D21703BDB9A4F
                                                                                                                                                                                                                                                                                                                                          SHA1:4C3D85BA45F1D90E4DB33D1C14D1D427E03D33A1
                                                                                                                                                                                                                                                                                                                                          SHA-256:06059E7D649D56A7269E61E3968D01343D72C46A63C835B5FF80B1CEFA1EEBD4
                                                                                                                                                                                                                                                                                                                                          SHA-512:559E49297F35F35DF6BB623F2D84C9B0D7748576500D5D9B60629D90648748981B781E23B6C38040289E6A1BBD37CA2BC485369877F4DF3CABE0FBDA1F30647B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/digital-account.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 50.1 80" style="enable-background:new 0 0 50.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#333333;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#91DDF8;}....st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;stroke-linejoin:round;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#ED0722;}....st4{fill:#FFD42F;}........st5{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;stroke:#FFFFFF;stroke-width:0.5;stroke-linecap:round;stroke-linejoin:round;}..</style>..<g>...<path class="st0" d="M7.5,1.6h35.2c2.6,0,4.8,2.2,4.8,4.8v67.1c0,2.6-2.2,4.8-4.8,4.8H7.5c-2.6,0-4.8-2.2-4.8-4.8V6.5....C2.7,3.8,4.8,1.6,7.5,1.6z"/>...<path class="st1" d="M9.1,6.5H41c
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5183), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5183
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.905493086183141
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUDEi5Lk/4vd5alzd:1DY0hf1bT47OIqWb1pi5Lk/Aaxd
                                                                                                                                                                                                                                                                                                                                          MD5:9A7480092DA27C1AB9110E8CFB86B609
                                                                                                                                                                                                                                                                                                                                          SHA1:9105CCA77F09E7FF2C459E4A821D2D5AA8E5A873
                                                                                                                                                                                                                                                                                                                                          SHA-256:35CB0A00C9FF49854513AC55971B7D8118D1C8EE598335791B00A2958010AF06
                                                                                                                                                                                                                                                                                                                                          SHA-512:D993220754D2957A91EE9E67BA3FAF4DA495385B85E3A2DBD119DEDC1838C686925116FD6E47CAB2F6D2306E4B962B001E136F6BC595EE884253FFE2DD3FFFDD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/786075271?random=1728687503451&cv=11&fst=1728687503451&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):33462
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357057188294372
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                                                                                                                                                                                                                                                          MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                                                                                                                                                                                                                                                          SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                                                                                                                                                                                                                                                          SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                                                                                                                                                                                                                                                          SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/JoyWeb/27c34d6e7144/6d31c93ffdf6/c175bd5f3306/hostedLibFiles/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4795), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4795
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.831296422298309
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUV4SbCS:1DY0hf1bT47OIqWb1FSbCS
                                                                                                                                                                                                                                                                                                                                          MD5:5A7B2E4BA56ED4C57C7CAE392DAE0067
                                                                                                                                                                                                                                                                                                                                          SHA1:87A44EF8DD7FD15A1A844FC002F118E945AC2161
                                                                                                                                                                                                                                                                                                                                          SHA-256:86CA8B4836F91E1D449401E068C1B91DB00E03C992CA78B4E2AA990C7FFE5D29
                                                                                                                                                                                                                                                                                                                                          SHA-512:0B3CFC34EAD064F172AFD861EC7AC6734C9E3F26D023E999A8EBD6046E451023A84CD2A9E6D5C03656ECDB8C247A421FBC3531FFEDC3ABB49C975F58DC78FF39
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (854)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1020
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.333204446010655
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:KO4X2xUMct/BZO4X2xU/CgidGSbidGUidG4Z/d8ZRWxgurXNJdUVip41YZXQL3jK:dG/7t/BMG/PS/SFSVIwxrbdUIEeXQnWZ
                                                                                                                                                                                                                                                                                                                                          MD5:D13C771A5A0D1CD50201723E761EF82B
                                                                                                                                                                                                                                                                                                                                          SHA1:4A50C21C7834CE5C50FA7953670E94635722D1F0
                                                                                                                                                                                                                                                                                                                                          SHA-256:EE94D250220F66CCCDE86551E2BAF0EF22BBC633030949B04E4886589A8A3DE4
                                                                                                                                                                                                                                                                                                                                          SHA-512:F89665CDAE43C776AE8A63DE3EF7A80FD1DC6E02509B6CDDA3D7DDD84CC1B56E6C2E9ADCD672F92B75562E1E24E6A60748A34ACC214E197B464146B565660FAC
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d1914300892bd511751e9574-source.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `http://dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d1914300892bd511751e9574-source.js`.._satellite.__registerScript('//dmtags.scotiabank.com/per/launch/Public/27c34d6e7144/16799e8ac2aa/03b2893b8bde/RCde242594d1914300892bd511751e9574-source.min.js', "<script type=\"text/javascript\">\n_linkedin_partner_id = \"2702113\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n</script><script type=\"text/javascript\">\n(function(){var s = document.getElementsByTagName(\"script\")[0];\nvar b = document.createElement(\"script\");\nb.type = \"text/javascript\";b.async = true;\nb.src = \"https://snap.licdn.com/li.lms-analytics/insight.min.js\";\ns.parentNode.insertBefore(b, s);})();\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=2702113&fmt=gif\
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16051), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):16051
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2515601246917525
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Jv6KEsMDQWsCcQBw1Y4csGcYHXu1dE2G4+:ZtEsYQ9CcwWfcvcCXeG2N+
                                                                                                                                                                                                                                                                                                                                          MD5:4F9FC4728597D1CA4599ECEC837B08C5
                                                                                                                                                                                                                                                                                                                                          SHA1:22CF7871B8276BD39E6558AAFD3823C156F4E91D
                                                                                                                                                                                                                                                                                                                                          SHA-256:5E6BE8345DDAD9A568E93BBA049707D5193BF56193F24AD25451DCDB8A8CE4DA
                                                                                                                                                                                                                                                                                                                                          SHA-512:3E9F42F4B9B4CC0025165C999015EB34219042AA9BF0154BE928D002DCC4E5B1D61ECBCAB2CEB3F449D3A0695E67C335B638B1A23723592A56BA0DDF947B5D2D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/pages/validation-0548e944cd27f996.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[987],{4787:function(e,t,n){var r,o,a,u,i;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),u=n(7975),i=n(3967),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5972
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3051246495504305
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qQfRu44pqUbKU3s+vbHRGhAFB+3G+4lT/XBUk1rRzP9LPs2DgxsG6IeUiy3VsuAA:3QzqgJbxaAr+E/RdJRRERsG5ehyOuikZ
                                                                                                                                                                                                                                                                                                                                          MD5:E0C0902836B3DC3F7167000D5DEB156C
                                                                                                                                                                                                                                                                                                                                          SHA1:3B2A89D9BE65C63EDDE6E24005A0D4908039B6EF
                                                                                                                                                                                                                                                                                                                                          SHA-256:26028EF263F87601F415ADC7E16BB9864E3F4EB35E86CA0062C15471CB281CD6
                                                                                                                                                                                                                                                                                                                                          SHA-512:DED36C29143DE86C37DCDD97C2DDE0705789F872264FF2CA81C460B496C495AE64B4A312ED12F27BD752F63849E29C2D78160FDD4EE80CD48972862F45C140EE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/mark-1-v2.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 72.4 80" style="enable-background:new 0 0 72.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#333333;}....st1{fill:#91DDF8;}....st2{fill:#009DD6;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#7849B8;}..</style>..<path class="st0" d="M-135.3,58.4v13.4h-2.8l-5.4-9v9h-2.8V58.4h2.8l5.4,9v-9H-135.3z M-130.3,61.9v9.9h-2.7v-9.9H-130.3z... M-133.1,59.3c0-0.4,0.1-0.7,0.4-1c0.3-0.3,0.6-0.4,1.1-0.4c0.4,0,0.8,0.1,1.1,0.4c0.3,0.3,0.4,0.6,0.4,1c0,0.4-0.1,0.7-0.4,1...c-0.3,0.3-0.6,0.4-1.1,0.4c-0.5,0-0.8-0.1-1.1-0.4C-133,60-133.1,59.7-133.1,59.3z M-124.7,69.9l2.2-8h2.8l-3.4,9.9h-1.7...L-124.7,69.9z M-126.2,61.9l2.2,8l0,1.9h-1.7l-3.4-9.9H-126.2z M-114.1,72c-0.8,0-1.5-0.1-2.1-0.4c-0.6-0.3-1.1-0.6-1.6-1...c-0.4
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1999
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.079845617543214
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE56ulxOQ+3XcxnWK+fofSN5LUYfKBE:qQfluGHsxnWFN5wYfl
                                                                                                                                                                                                                                                                                                                                          MD5:215B0137E50C620485DED1DD705D96BF
                                                                                                                                                                                                                                                                                                                                          SHA1:ABE88ACBB81AB47A7DB82B9699B37D79F4C25ED5
                                                                                                                                                                                                                                                                                                                                          SHA-256:A5F6D1E4E6DD0BFE2916F7C20FA9E6EFD888E9207E700AFFAD89B7ED95E3BB99
                                                                                                                                                                                                                                                                                                                                          SHA-512:D9B4BFF8DFB252D17A8E5FDF5844471BF9D88419C604D75B4285BFD5C3056BD09B6A9F44BC2CBBDD359A49E3EE89AA627562E345F50AFF02F1F9DE04E69110E0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 81.4 80" style="enable-background:new 0 0 81.4 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#009DD6;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#D8D8D8;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#F2609E;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M7.6,5.9h40.8c2.8,0,5,2.3,5,5v53.5c0,2.8-2.3,5-5,5H7.6c-2.8,0-5-2.3-5-5V11C2.6,8.2,4.8,5.9,7.6,5.9z"/>...<path class="st1" d="M27.4,27.7l-5.7-5.7c-0.6-0.6-1.6-0.6-2.2,0l-5.7,5.7c-0.6,0.6-1.6,0.6-2.2,0c-0.3-0.3-0.5-0.7-0.5-1.1V3.4....c0-0.9,0.7-1.6,1.6-1.6h15.9c0.9,0,1.6,0.7,1.6,1.6v23.2c0,0.9-0.7,1.6-1.6,1.6C28,28.2,27.7,28,27.4,27.7z"/>...<path class="st2" d="M31.2,54.3c0-13.2,10.7-23.8
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 950x567, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):174865
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.925404786408546
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mkp3b+89QAOGQ1pDCDRPsb3fvvM82L5xWQd42ZR5/tG6G/of8CmPwsETC:mkp3bFEnDctsbHE4x2ZHbUEl2
                                                                                                                                                                                                                                                                                                                                          MD5:7E0D3D7D8495A4AB08BEE5872F9440E8
                                                                                                                                                                                                                                                                                                                                          SHA1:1A07211DEAF0A53E6FCD9E6B90A2760C7399FE3B
                                                                                                                                                                                                                                                                                                                                          SHA-256:20B2B9F67E9C92B432FFEF5532FC0B9F29F78EECA2361110729C9FA845084A0D
                                                                                                                                                                                                                                                                                                                                          SHA-512:149A05B9F014D1F30B21291496CFA03C2AAF77FE5BB214E7C432F026CBD5AABEC61CB826631F304B8C4D0185FDF05C4499B9250272E58F9CC22AAE501BD52D7B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/agosto/campana-pp/hero.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.......i...........................P...........d........00..........00......2024:08:14 10:49:18.2024:08:14 10:49:18.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-08-14T10:49:18</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C.......................................................................7...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5527), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5527
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.968710677250712
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMHEiRLtnu/4vuCcTO:1DY0hf1bT47OIqWb18iRLtu/xO
                                                                                                                                                                                                                                                                                                                                          MD5:E64D6A17AFDCF6FA47BE69ADCC934E4D
                                                                                                                                                                                                                                                                                                                                          SHA1:E17398FED6B76926472D4C0CB304385D07584A0F
                                                                                                                                                                                                                                                                                                                                          SHA-256:3F97C123B715CA2C023541CDC1381E74A94E237B12D4204753DB9816463C963D
                                                                                                                                                                                                                                                                                                                                          SHA-512:6F082A15E17D62D16FEF4FD24F19D67B926C102A2CC7285B7EAE37213E91DF9C29CB2193444C91FA33ECAA0B5029F90385818AA891405145ED8FDB985366AE23
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/786075271/?random=1728687513285&cv=11&fst=1728687513285&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_gl%3D1*12a51vm*_gcl_au*NDkwNjcyMzk4LjE3Mjg2ODc0NjQ.*_ga*MzY5NTgxMzYyLjE3Mjg2ODc0Njk.*_ga_KLFSMNYP6T*MTcyODY4NzQ2OC4xLjEuMTcyODY4NzQ4Ni40Mi4wLjA.&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&label=UyN3CPfwh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):9548
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.371088582519549
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:N239vX7XQXRaLBQXxo51nXN0s9Xq3N9kU4RSD84OPY7eF9Bh6:No9PAYXcDfD8P6
                                                                                                                                                                                                                                                                                                                                          MD5:B3C9A2710216F9827C44FC9FBDD474CD
                                                                                                                                                                                                                                                                                                                                          SHA1:A98440772F0A5A34F51264A1853341FE45527834
                                                                                                                                                                                                                                                                                                                                          SHA-256:87377846365E879595A7912BE60A6998E56D8EB64E6F2C978A4A6E34E7532D6A
                                                                                                                                                                                                                                                                                                                                          SHA-512:9D90BC1D028E9D0FDAA29D8A270FF80514B56636DC7FF8DD04412C7DC8F9168167A7360B9A895F2CA12E3A42EE44715861E4C287B4908D8CCB7D61D6DFB3D9B9
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="207pt" height="29pt" viewBox="0 0 207 29" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:nonzero;fill:rgb(92.54902%,6.666667%,10.196078%);fill-opacity:1;" d="M 51.140625 8.828125 C 45.570312 8.820312 41.050781 13.335938 41.046875 18.910156 C 41.042969 24.488281 45.558594 29.007812 51.128906 29.011719 C 56.699219 29.011719 61.214844 24.492188 61.214844 18.917969 C 61.214844 13.347656 56.707031 8.832031 51.140625 8.828125 Z M 51.140625 23.363281 C 48.6875 23.347656 46.710938 21.34375 46.722656 18.886719 C 46.734375 16.433594 48.730469 14.449219 51.183594 14.453125 C 53.636719 14.460938 55.625 16.453125 55.625 18.910156 C 55.625 20.09375 55.152344 21.234375 54.308594 22.070312 C 53.46875 22.90625 52.328125 23.371094 51.140625 23.363281 Z M 51.140625 23.363281 "/>.<path style=" stroke:none;fill-rule:nonzero;fill:rgb(92.54902%,6.666667%,10.19
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):9382
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3823894567638035
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3eY/3DvGIMpxRmJoEpiHCpAvTktCT88Gvpw539:3XTGIMpx5Epiip06CTpGvpQ9
                                                                                                                                                                                                                                                                                                                                          MD5:E7930CA4E860ADF391F101C80CD4F0FE
                                                                                                                                                                                                                                                                                                                                          SHA1:9FAA8C2323DA2AEC287E43D6D7A9291A57EE8F62
                                                                                                                                                                                                                                                                                                                                          SHA-256:092F24E558B7848884793B5496C10DDCCC91BF542B424027FDFDD931295D2A07
                                                                                                                                                                                                                                                                                                                                          SHA-512:81F44746BFBCF80BB214DA4427FA7A866C29EF964F58D56881CE9E2549518F96DDD3BC0164E6FD7BA72300E220283FA760775EB79038A7DEF1BE50CB236D261D
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/logos/2024/logo-swm.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 370.9 80" style="enable-background:new 0 0 370.9 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#EA1D25;}..</style>..<g>...<path class="st0" d="M56.3,10.8c-6,0-10.9,4.9-10.9,10.9c0,6,4.9,10.9,10.9,10.9s10.9-4.9,10.9-10.9c0,0,0,0,0,0....C67.3,15.7,62.4,10.8,56.3,10.8 M56.3,26.5c-2.7,0-4.8-2.2-4.8-4.8c0-2.7,2.2-4.8,4.8-4.8c2.7,0,4.8,2.2,4.8,4.8....C61.2,24.4,59,26.5,56.3,26.5"/>...<polygon class="st0" points="81.2,11.3 78.2,11.3 78.2,4.9 71.7,4.9 71.7,11.3 68.7,11.3 68.7,17.2 71.7,17.2 71.7,32.2 78.2,32.2 ....78.2,17.2 81.2,17.2 ."/>...<rect x="84.2" y="11.3" class="st0" width="6.5" height="20.8"/>...<path class="st0" d="M87.5,1.2c-2,0-3.6,1.6-3.6,3.6s1.6,3.6,3.6,3.6c2,0,3.6-1.6,3.6-3.6C91.1,2.8,89.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.05192739296173
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDj15+UT0MWKofJNfkwGOGCxa1oMW01j2cTu:Q5kU6JN85xC0oyfu
                                                                                                                                                                                                                                                                                                                                          MD5:C45288E4CE63ECCC3C24B67AC1FDA707
                                                                                                                                                                                                                                                                                                                                          SHA1:837AB5D5A9C025D8D1E118C5F550E842066CC410
                                                                                                                                                                                                                                                                                                                                          SHA-256:7479F537E5F3A0BFBBC76E01388BD44535B98D5F4306B31B1F3916097BEBCF6F
                                                                                                                                                                                                                                                                                                                                          SHA-512:DBCB78E12D087E683814CD67E380EE253398C0828A3C952A8DE48385DFEC871D7F5D5D51DD6FD107970D3F7B746B9FDC0CECCB6596674E58C216803A91C3536F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>request_money_48</title>. <desc>Created with Sketch.</desc>. <g id="request_money_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Request-Money-/-48px">. <g id="Request-Money-colour" transform="translate(0.000000, -0.000000)">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <rect id="Rectangle" fill="#138468" fill-rule="nonzero" x="12" y="0" width="36" height="22" rx="3"></rect>. <line x1="30" y1="4" x2="30" y2="5.26" id="Path" stroke="#FFFFFF" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"></line>. <line x1="30" y1="16.65" x2="30" y2="17.91" id="Path" s
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):242794
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.53069189034592
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Lb+H1CEOFp7Ztq0u6oI1Lirsic5e+q+qP9ujmxcQLefaW:X8OF1ZHO5W8+qsjmxcQLeyW
                                                                                                                                                                                                                                                                                                                                          MD5:81C3493BA78EEC309A88427105A3E571
                                                                                                                                                                                                                                                                                                                                          SHA1:C6FC84596FF800010ABF1A09F871DABC8D14C62E
                                                                                                                                                                                                                                                                                                                                          SHA-256:ADD5FD2565970774D4991A045B49842233B746794791697E89CBED0054E3AEF9
                                                                                                                                                                                                                                                                                                                                          SHA-512:6CC50280C56677FAF3FD8DD8850B99F230DA6C0F33D9CF8BB6D85125CED2AECEC18718C363ACEE01BD082567C928F193721AFF13322FC834F5572D7358F5B4FE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):371
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                                                          MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                                                          SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                                                          SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                                                          SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://bat.bing.com/p/action/343120164.js
                                                                                                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 433
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):257
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.137539918675339
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:XtboSejmqAVdiM7PrdHkVxQVBbSX+yeIvl91X7bg8W:XSRLAfiWdH+QVdSX+yew1X7C
                                                                                                                                                                                                                                                                                                                                          MD5:A4A2C6206DFCE8C0BE1F7EFABC8B0686
                                                                                                                                                                                                                                                                                                                                          SHA1:46412960FFE3ED0F3E8D529F3BE569FA206202E2
                                                                                                                                                                                                                                                                                                                                          SHA-256:9734BC365706CAB6AF8F56A5ABBE3C63B69AE6121DB82FA2A80163AF0063C7B3
                                                                                                                                                                                                                                                                                                                                          SHA-512:6D198B9CA839BDC7B6C2B1334B438D591953119FFB9B449F98A161EC1331A59D96D0DD206AFD63AA63344CA08392466CB66CFA140C43C1735A18CCD451C6B353
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/rediseno/v01/perustyles.css?17
                                                                                                                                                                                                                                                                                                                                          Preview:.............j.0....SL...ZJ..a.C..F3.C.#1.*.wo\.b..$..a...t.Yd56.m....8..d...rB.............l..;!m.w.\..#....?.4...i]......].....R..Lr......nI3..Q^Y.N.[Y....Bd+&......qd4.oB.w(.$vw.q#..G..z....EX...|.....J(+qN~...2M.......D."..wa.*.....w.....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                                                                                                          MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                                                                                                          SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                                                                                                          SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                                                                                                          SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):50216
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.9691898815158435
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:9X7xpVrveIm0EWWWWcySYXIBcvTIsC42HhdmaK8RUhbhBvkNI9C0T9PCG7neKzbu:BfVrWIZyBItIavUhbhBvkNIXji4yVl
                                                                                                                                                                                                                                                                                                                                          MD5:FCC91AE87444E0558A00D6A43B6E4A22
                                                                                                                                                                                                                                                                                                                                          SHA1:EC2A0001F158D2DF4C84FC94F76664A19FDBA28F
                                                                                                                                                                                                                                                                                                                                          SHA-256:50C2E911830F1C57B9BC3176701178AA384B46345EBC57803928E2808808C0A8
                                                                                                                                                                                                                                                                                                                                          SHA-512:EBB959F486F3D7002E15EC2A4FD5EAC8FF573E2CAC795BDD673BB417B3A4C2F0524755C734133FB2CADEA2BADB126F746AC0490326EFA39DBA9DDDF16005A1EE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Geogtq-Sb.otf
                                                                                                                                                                                                                                                                                                                                          Preview:OTTO.......@CFF ......@<....GPOS...e...t.."zGSUB...S..>....JOS/2.......0...`cmap..62...h....head.\.........6hhea...........$hmtx.'C6...p...Lkern.).a........maxp..P....(....name.\&X........post...2....... .......B.\.._.<...........t......t..........................................................P..........X.....................2..................@. J........EMT.... ............ ...M.......... .......z.........9.............9...........E.........).M...........v.................................-...................................9...................................%.............9...........E.........r.!.........".......................R...........*.............A.........*...........Z.[.................................r.!.........*...........*...........J.............CCopyright (c) 2009 by Eduardo Manso. All rights reserved.GeogrotesqueSemiBoldEduardoManso: Geogrotesque SemiBold: 2009Geogrotesque SemiBoldVersion 2.001Geogrotesque-SemiBoldGeogrotesque is a trademark of Eduardo Manso.Edua
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2136
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.098889201329958
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfE1YcKrLOLKcrppLKcrySLKcrgLKcr+/SLKcrZsLKcryLKcr4LKcrHqb:qQfYMLOFppUKqS2ETK
                                                                                                                                                                                                                                                                                                                                          MD5:3EE2CDA61520054192BBAE94066B49D2
                                                                                                                                                                                                                                                                                                                                          SHA1:26B7A608050835692BF1AFB5AF61A4306AF9BFC6
                                                                                                                                                                                                                                                                                                                                          SHA-256:2140D690F5A07F79ED27BF655355511603855978160C8322B13C85CC515BD9E1
                                                                                                                                                                                                                                                                                                                                          SHA-512:7A3AC737932E46AAA299394A60C819C24F8BDBBD7D731A76C2488D7E49C70E0694264B39DB0A738939227D8B71456C0588C083C8BA153D99DDFC7861945852B6
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 65.1 80" style="enable-background:new 0 0 65.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#6A4C9A;}....st1{fill:#FFFFFF;}....st2{fill:#ADA8D4;}....st3{fill:#E51D22;}..</style>..<g>...<path class="st0" d="M59.4,9.6H5.7c-2,0-3.6,1.6-3.6,3.6V74c0,2,1.6,3.6,3.6,3.6h53.7c2,0,3.6-1.6,3.6-3.6V13.2....C63,11.2,61.4,9.6,59.4,9.6z"/>...<path class="st1" d="M18.6,20.3h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,0.8,0.7,1.5,1.5,1.5h7.8c0.8,0,1.5-0.7,1.5-1.5v-7.8....C20,21,19.4,20.3,18.6,20.3z"/>...<path class="st1" d="M18.6,38.2h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,0.8,0.7,1.5,1.5,1.5h7.8c0.8,0,1.5-0.7,1.5-1.5v-7.8....C20,38.9,19.4,38.2,18.6,38.2z"/>...<path class="st1" d="M18.6,56.1h-7.8c-0.8,0-1.5,0.7-1.5,1.5v7.8c0,
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):353
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.940515481549025
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrsnBULumc4sl7an3nnFdkW0ififzfBQd+bRn3nnFdkWUffngRd+b2:trIB8uc3nz0ifiLfBQdkR3nzwgdk2
                                                                                                                                                                                                                                                                                                                                          MD5:507E9AA8F22DC2F585A0416BA9638EDF
                                                                                                                                                                                                                                                                                                                                          SHA1:8422EC6B8AF7F6BDDF738C2A56D76C38C4F41F4B
                                                                                                                                                                                                                                                                                                                                          SHA-256:A4A4ABDAA0068109E1B3768D510E54F9830C9A0323AEED7BDF499ED483AB43B8
                                                                                                                                                                                                                                                                                                                                          SHA-512:520AF9C5A4B0B0910290E93A9DBF05D7D5E788615331A64FB5A01A484FD94D2CBFC3BB41A59D444117052A48ABB625517C1826B9B319C9A55D90D45058670ADD
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/line/arrow-line-black.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="19" height="32" viewBox="0 0 19 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 -0.707107 -0.707107 0.707107 18.75 15.9922)" fill="#252525"/>.<rect width="3.8806" height="22.6368" transform="matrix(-0.707107 0.707107 0.707107 0.707107 2.74219 0)" fill="#252525"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 480 x 253
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):65860
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.847396089626274
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:x5+/KL2NxPK8Dm+CyqfVsePQBHIJF4M0X8GcaYQ:PtdLdfVseMEyM0XBN
                                                                                                                                                                                                                                                                                                                                          MD5:362F4EEA97C978061716E557DD808DCD
                                                                                                                                                                                                                                                                                                                                          SHA1:10BF3F507577E7A76856180FC5881D396FBD5F91
                                                                                                                                                                                                                                                                                                                                          SHA-256:F1B75A940D88F1CE6E11A35168515278716F54CAED19EC4F89AC8C46E7E6D642
                                                                                                                                                                                                                                                                                                                                          SHA-512:6C5B433B473A3F592E0601D5BD3EC265E4ACD085B7960206C865D195E262671DDE442F4F52E87C2D1F8520906E619527AF41D073308AADFE2F99416EC7261C54
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a........................#..NFK....3E.gQ....w..*0....0...0,.B2..........Vh.y.......vip.z..............gS.k..@1......y.vzb8=.dU.WU.UP.'N.......y.......EAL...Lq.B@.@I.TS...y..u22.......ch.xw.w.....SY. &...d....6.hd.fc.43...wb....&R...wa...GT.TC.zx....xc...2/............/AF.Nw.ve.jt.UV.CA.D@....TE_01mAA..x..ztH15..!.hf.WS....xzM..H...hbpYg.VT....yw.REw...zy.jTU`..........v.W.....ge.h. .....37z ..ue..$.Za....4gv-..2 .-6....QEw..d...$/.....#.EA.......id&6<..j..%+...V....LV].th.RG.zwU...iw.IMUdg.7g...P....;nGO.x.{c`...."8.uh.kp.hT.z.......a-#...H$)......e$(....GS......{.....0......tja.....mQHu$'y...E:.b..b~.........iy.$(I-$.?].=^....kg.f...?O..e...IJ.@I.vq.?_..[w...VS.a............................................................p.....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                          MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 900 x 506
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):187286
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9760015767778
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:83OIQvO2F8yvpSUSLq4UA0zzPJC6WpdRHrCAXXld2T3wprVFKBHLR3nu9GDXtw:8d2HMIA0E1RHrnXT2TsAhRN2
                                                                                                                                                                                                                                                                                                                                          MD5:469FAB8CB47DB226C0804378C3C89288
                                                                                                                                                                                                                                                                                                                                          SHA1:CD4FB2BA94072835563A80DAA8FA0326F0C2964F
                                                                                                                                                                                                                                                                                                                                          SHA-256:B7FFCE8BB8121476C3BF0D43A708F3A4840C4859FB3E82B5559E8F9F7427BC76
                                                                                                                                                                                                                                                                                                                                          SHA-512:AC0C5BF16F7B5654867CF6AF70B16F32144F24C726EFDF39F48C83C0EE5234A3ACE602CD0264D129A998636909F640C3F449468DCDF668172DDD7F122047F655
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a........G,./......6............sd...yj...e+....iY#"(.z-.......p...o'....sq5VM....tL....{.u....%+..FL....v.{..g.........sIE.TI.)..Q....r.u....)..................@DR..mQ.z..z..ka....s.ffu.E6....C........e.f...Q.l.....u.kn......3....XG....ks>5.W..}....z.k.34A.T*.x.....s.TUd...........bT......d.4<.....T.....z#.....QK........se.N0._......*1...zx..{nmUd.Za.k.<gU..kb..~.Sf.{..s...~....i..k......U8=............!.!.c.{t.K5.L..{.....9....d...^...Yv.!%?...D.z_\._a............c9...g}.f}s.m.......{..{..e......g.k..s..s........s..s.......0IB....................{...........{.................k..........{........{........{..{..s..k.....s.....{.............k....................c.......c..{..s..k. !..c(.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.284594620583227
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7yzeiZxmwG8mT++zEOskmb7UY1DTJAVpoo4/rmmK9c:lz9mqfjUY9QoDrm9u
                                                                                                                                                                                                                                                                                                                                          MD5:E3F612A00D48859994C6B82115558A0F
                                                                                                                                                                                                                                                                                                                                          SHA1:33AA09B171736A9EE48347521D6ACC3C86C3BC9A
                                                                                                                                                                                                                                                                                                                                          SHA-256:5F7A498871F6293BA717793553F845C8821BCD8211C2067FD299675E24A122B4
                                                                                                                                                                                                                                                                                                                                          SHA-512:E267F5F0CE375334E0BEAF3BC502E29982BC0C1BCCD09B2804609427BE49445213A5D6E93DFC6CF904F22DCDF07566457709D1087681B78910CE1C8F2CC1956B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2021/iconos/libro.png
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs.................tEXtSoftware.www.inkscape.org..<.....IDATH...MK.Q...g_/...G.H.. .F.....D4.~DsG..".G..YA.4.4....0-...E....=Wnp........x.^g..y...I.:..?6.7..1....q|.B.Lfn7.FD..1Z8.E..lf.@...<..,.3..4.p...y.....|........n.:V.?...3....q....m.a"3.w.o`..`......q>.#..h.._.-.h......./.b._...c.O..#..G...........{.D.!....U!..y.i<,..Rt*"...w.L.`.....$.).N.hU......k........c...b.._....S........KU.?)...*=.p..Y..P.....V..7.T...1.g..b{"".p..q...o{.....5.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):242801
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.530735164110843
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Lb+H1CEOFp72Vq0u6oI1Lirsic5e+q+qP9ujmxcQLefpW:X8OF12fO5W8+qsjmxcQLeBW
                                                                                                                                                                                                                                                                                                                                          MD5:F2171D4EEDA8BB8B07FED2972D03EBF2
                                                                                                                                                                                                                                                                                                                                          SHA1:0DEE6450B0DFC5E3EB7C11097D724D4A9269958E
                                                                                                                                                                                                                                                                                                                                          SHA-256:062DB28FFFEC0E4A1C9C90C10889953CD3C3907016C36659EE8F07E09EDB6751
                                                                                                                                                                                                                                                                                                                                          SHA-512:C9DEB316EC4F18C145B00796C6D9A776225B5B09A68670D9323FB9E49423BBF514BDF3960905F1A0A810646B697B1284A8F0BC070ED50DB69F0660CCF4179379
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-1046484911&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1600
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.975473597789574
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cPDjffX2TicOMrXgS4OvdcvbOKyqvKEnaa2Q:Q7uuOrXgS4AOxvKm
                                                                                                                                                                                                                                                                                                                                          MD5:3F1B0EC5CB97D4B72B4789939CD98B47
                                                                                                                                                                                                                                                                                                                                          SHA1:F928FCB4B60B9839E4AB0000356F0F4B0C00474A
                                                                                                                                                                                                                                                                                                                                          SHA-256:36DC0DEF924332A4BE843C16655CC1BDD5C8BF746D21F51E723908FC30EE7348
                                                                                                                                                                                                                                                                                                                                          SHA-512:D595B57A6FF707C3EBF057A98B2532D51DA8868378700C78FDA0A7F62346B150120E1C6B8BC12607396D6D9219B019C7F0A681875FA859E9D2E0ABAA43EDC0EE
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/iconos/ilustrativos/colores/security_48.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>security_48</title>. <desc>Created with Sketch.</desc>. <g id="security_48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icon-/-Illustrative-/-Filled-/-Colour-/-Security-/-48px">. <g id="Security-colour">. <polygon id="Path" points="0 0 48 0 48 48 0 48"></polygon>. <path d="M24,0 C24.83,0 26.5,2.54 30.67,4.44 C33.1366667,5.56666667 36.93,6.19333333 42.05,6.32 C43.1545695,6.32 44.05,7.2154305 44.05,8.32 L44.05,25 C44.05,32.2666667 37.93,39.7833333 25.69,47.55 C24.7815731,48.1203443 23.6377566,48.1622843 22.69,47.66 L22.51,47.56 L21.99,47.22 C10.1766667,39.68 4.18,32.3733333 4,25.3 L4,8.3 C4,7.1954305 4.8954305,6.3 6,6.3 C11.12,6.16666667 14.9133333,5.54
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4971
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.330856732341048
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:qAm1HNI9S8h9MdIBTunLdaNdlVaiiZbZrJ8lZe5uofSZH3hqMVeme:6HazIIqcNdlgGo5ueEXoMVeX
                                                                                                                                                                                                                                                                                                                                          MD5:9FD2DC7D6AC00EAC2FB47D8D747DCBBE
                                                                                                                                                                                                                                                                                                                                          SHA1:ABBC9153F440C5363FCC6C45B2CE3277517D3355
                                                                                                                                                                                                                                                                                                                                          SHA-256:DDE4E52480C63CCDF933535E3DACF8AE83E69EA01770C79BE809B8B1F9CDF443
                                                                                                                                                                                                                                                                                                                                          SHA-512:40727F833E7D0A3BEBD38C8A7D4AF38AF7C3B486F6BFB2D66A2FD5CC10332A19D294FAB61D73BDBD8A04CE664E118FD34E598E63E384B0FA0C00BC93E6726131
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 205.86 108.37"><defs><style>.cls-1{fill:#7f4db6;}.cls-2{fill:#009cd3;}.cls-3{fill:#ffd648;}.cls-4{fill:#ff7040;}.cls-5{fill:#ff6ea1;}.cls-6{fill:#fd392d;}</style></defs><title>scotiapuntos-logo</title><g id="Capa_2" data-name="Capa 2"><g id="Layer_1" data-name="Layer 1"><path class="cls-1" d="M36.85,100.78V73.71h4.86L42,76.12a7,7,0,0,1,2.78-2.19,8.79,8.79,0,0,1,3.79-.8,10,10,0,0,1,5.23,1.36,9.69,9.69,0,0,1,3.57,3.75,12.18,12.18,0,0,1,0,11A9.6,9.6,0,0,1,53.79,93a10,10,0,0,1-5.23,1.36,8.77,8.77,0,0,1-3.56-.7,7.31,7.31,0,0,1-2.7-1.94v9.06ZM47.66,89.42a5.08,5.08,0,0,0,3.87-1.59,6.31,6.31,0,0,0,0-8.17,5.5,5.5,0,0,0-7.74,0,6.34,6.34,0,0,0,0,8.17,5.08,5.08,0,0,0,3.87,1.59"/><path class="cls-1" d="M61.82,84.41V73.71h5.44v11q0,4.81,4,4.82a3.64,3.64,0,0,0,3-1.24,5.48,5.48,0,0,0,1-3.58v-11h5.45v10.7c0,3.26-.8,5.74-2.39,7.42s-4,2.53-7.06,2.53-5.47-.84-7.06-2.53-2.39-4.16-2.39-7.42"/><path class="cls-1" d="M84.72,93.78V73.71h4.86l.27,2.41a7.3,7.3
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 547
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):279
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.166874292136329
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:XtBMohVBLL5A2SXgVdh2nWetn3ZZSFN19BLdL2mfYz2Ajx:XXhrG2ZwnWe17q13dLUzF
                                                                                                                                                                                                                                                                                                                                          MD5:41C9784879B5AEBE8D8BC189AC5E6D00
                                                                                                                                                                                                                                                                                                                                          SHA1:5456DE205D86A32090A4F7D03862BF49B363B6EB
                                                                                                                                                                                                                                                                                                                                          SHA-256:04B5F5B0F4505F222D1540143E882BE1F1B3FB5D7BDC7F61937B6FF1E8C3D34F
                                                                                                                                                                                                                                                                                                                                          SHA-512:5D970748C0A86AFBA8C5E8AC6AFEB350E5DD472D2DED4BD01E50B3F7D22CAD760CD4ADFF1865254F7594C83E9BB775B6984FFECD709315B0E72FC1340545517C
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/change-old-class.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:............AK.0.....P.H.^].".7..R.l2.-..L.d..nZ]..-yo....;|.g..m....'F...O./....p....r.|)O.|..]...7$....Q)..b......m..SVH.Ws..[.......m.y........FS.%`%..~..R%f...F..M...Y..wf.cb..`.6.VU..$..P.w!n..K.E.-AJ..7..r,.E1."..,N...,.:.(T...^.@....ks[.~Rs@...&3@.#...
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):317436
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.607550581305381
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:f4zs8OF1u40O54gBB1xcQLfD1EfaCmQdZdSW:Qz8Fg4dmtfb
                                                                                                                                                                                                                                                                                                                                          MD5:5C8D9654E148D3797C0B34B8824B0FFF
                                                                                                                                                                                                                                                                                                                                          SHA1:F374078333E9A3BAD322459A6A8F517E1385423F
                                                                                                                                                                                                                                                                                                                                          SHA-256:8AD3F95EB1DBBBB1E145A08226E27159EF0DA57CC677B27944F63CE8813E2EBE
                                                                                                                                                                                                                                                                                                                                          SHA-512:3C27F202D120E3B50BA566187C6839B14A7141746069A458D238E60D01D3A1A1FC6A5EB4B31A0A1E4FD84DCC0D8F9A3DB17AAB21F7148B566F38C77F17B3A3CB
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","scotiabank\\.com\\.pe"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2319
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253763611243731
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:cuAQfEBP2Z+h7PnPC+56InU+HOzFiwEXpJTH:qQf0OZCjnT5Lsiwo5H
                                                                                                                                                                                                                                                                                                                                          MD5:74A82EF6C0E9F861E09D21703BDB9A4F
                                                                                                                                                                                                                                                                                                                                          SHA1:4C3D85BA45F1D90E4DB33D1C14D1D427E03D33A1
                                                                                                                                                                                                                                                                                                                                          SHA-256:06059E7D649D56A7269E61E3968D01343D72C46A63C835B5FF80B1CEFA1EEBD4
                                                                                                                                                                                                                                                                                                                                          SHA-512:559E49297F35F35DF6BB623F2D84C9B0D7748576500D5D9B60629D90648748981B781E23B6C38040289E6A1BBD37CA2BC485369877F4DF3CABE0FBDA1F30647B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 50.1 80" style="enable-background:new 0 0 50.1 80;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#333333;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#91DDF8;}....st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;stroke-linejoin:round;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#ED0722;}....st4{fill:#FFD42F;}........st5{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;stroke:#FFFFFF;stroke-width:0.5;stroke-linecap:round;stroke-linejoin:round;}..</style>..<g>...<path class="st0" d="M7.5,1.6h35.2c2.6,0,4.8,2.2,4.8,4.8v67.1c0,2.6-2.2,4.8-4.8,4.8H7.5c-2.6,0-4.8-2.2-4.8-4.8V6.5....C2.7,3.8,4.8,1.6,7.5,1.6z"/>...<path class="st1" d="M9.1,6.5H41c
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):149805
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                          MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                                                                          SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                                                                          SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                                                                          SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1171
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):513
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.559742752557568
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:XaPM4gpEiOMDcrl28NUXeOqFHJZYaxg+aEaK7d1mbs34nrMCtg2:XOM4tdJ8eOqFpqHK7dsbH1tg2
                                                                                                                                                                                                                                                                                                                                          MD5:9C9B16F295F186B7E9F89E51B2B09C8C
                                                                                                                                                                                                                                                                                                                                          SHA1:987E4B8B6EDC6772B6963D565DA95A3B6C2CDC94
                                                                                                                                                                                                                                                                                                                                          SHA-256:3B5503894F95F5E04047AF63E20383666A953472CC618D3FAFF5BA2E155E6511
                                                                                                                                                                                                                                                                                                                                          SHA-512:FF81294CD46DA20FB565B15045059D38B96258E057FEF691D5E33622766F2FD33EBBA4571A6078B997382714951A25730DE9D1F012B982D607A22640AF4423D7
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/others/change-cdn.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:............M..0.......F^...z..l..G...UU.{.V....U....]Q.=D.2..3...M..M.&P.ey..\....F..bbMH1.%H.W..AY...p...B8.......*...T...9..2B7.<.2r..Qs...7.:.TYD...,......h6.......Z..:.........!2.,.e.N....r&9..,...j0.p.2.?..alT..PO...9...s...9.......].)......k...N.."$6./C+.#.'..}.mO..$...N`.' eT=3x...WiccF!.!.."..!..A.....W._../......$3..n...W;.......V.I. .6*.fAU....m{..X"h9/..r.}.........L..[.)A../.\Y&hlg...:K.h>[~..L3...C.....c.._g.r....'e/t...x...s..J.g..BR{9..@vV...8(-.f.n..f..@t......(....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1340
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.65239660780443
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hMiRO9USnoIvPfSJz6pLg5hOSBV8lsvAZWQD8G9PehVZ:NOVnziy+fV8ls6WQoG9S
                                                                                                                                                                                                                                                                                                                                          MD5:0D3E56ACA267D364AC716D218324D211
                                                                                                                                                                                                                                                                                                                                          SHA1:E6EC63BBB64B340AE8ED5B23AF57339FBFE11589
                                                                                                                                                                                                                                                                                                                                          SHA-256:22A67FBCC015451DBB18F1341609DE772929A91A14C300EC9BCAA7F19B9CE9E2
                                                                                                                                                                                                                                                                                                                                          SHA-512:7376FCCFA1200F0371BC34F5EA1E49D2FF7BE3F317AB0A69F20AF3A96E24A24FF235F45BA8C913CFA666B909AA69A2CB3E4D1642F4C693268AEE3057B4A5D21B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://13443353.fls.doubleclick.net/activityi;dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Home SBK Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 11250428768;.var google_conversion_label = "-frZCLD4zdYYEODWz_Qp";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/11250428768/?label=-frZCLD4zdYYEODWz_Qp&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, \251 Copyright 2019, The Bank of Nova Scotia. Modification of this file requires prior written p
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):58492
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.76810910275752
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:5dsuVhMID/jjVHrSkB6c3sCGBrD3KTV90lfEToabH+s1KCHoiQbD4NU6JuAG/TKe:5N3xOUcCDTVi4oabHECnQbDoU19
                                                                                                                                                                                                                                                                                                                                          MD5:BE62CC1DBDA3F06DCD6CDB1280B6A2A8
                                                                                                                                                                                                                                                                                                                                          SHA1:1481C96E86E7A4218C745234B0B5F39F77C431DE
                                                                                                                                                                                                                                                                                                                                          SHA-256:AF207E728AB821769BFFCE4AB53FCCB8057F457A655A24B122B984D2CE194682
                                                                                                                                                                                                                                                                                                                                          SHA-512:D4A7AC2AEB33014369F2C47E99BFC5C1EB30D0941241FB6447549AD86C5B888AA33725FE548633FAE883D4B09957DBCF5E697027F07CA2AE87FAF6B9E52CD8C5
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/fonts/Scotia_Rg.ttf
                                                                                                                                                                                                                                                                                                                                          Preview:...........0DSIGB.P....t....GDEF.w.~...@....GPOS...`........GSUB..*.........OS/2e..........`cmap.g.1.......>cvt ./..........fpgm.0.6...X....gasp.......4....glyf..Z......4.head..L>...<...6hhea.l.h...t...$hmtxl. U........kernOzX...S...Tfloca...........maxp.V......... nameX.c....,...Rpost.}..........prep@..0...0...c.........h}._.<..........Y........8.R.............................R.R.R...........................H...<......./.a.....................................C.@...............g............DAMA.... D......................... .....-.................................M...........X...........?.........A...A...0...0...7...O...7.......K...s...P.{.P...?...7...7.{.?.{.7.{.7...K...K.........>.B.>.....0...0.>.Z.>.>.S.6.S...-...-.3.......3...,...O...O.&.p...-.....X.*.X.}.X.L.X.?.X.9.X.O.X.=.X.R.X.=.X.6.X.E.X.f.X.o.X.E.X.`.X.f.X.f.X.E.X.....k.......F.....V.Z...8...Z.6.Z...Z...8...Z...Z...!.l.Z...Z.<.Z...Z...8.P.Z...8.d.Z.7.7.T.#...P.........p...d...W.2...5.[.P...0.[.0...0.@.$.....F.P...C.......P
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7862
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1831
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.896636715837611
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XB9+V93A6wHlaCXH11NiRaDUV3dRssgH9mbXyXu/o:SV9A6icRPV8ddmbiao
                                                                                                                                                                                                                                                                                                                                          MD5:0D49FFEB5D974D85DF7689ED9B8ED8E6
                                                                                                                                                                                                                                                                                                                                          SHA1:BE3321ACB761DE68150EFCFE021150550D7BCCEF
                                                                                                                                                                                                                                                                                                                                          SHA-256:AA1482C431B173584C14B63602DC21407335B202E31C45B7B28048911E10CF2E
                                                                                                                                                                                                                                                                                                                                          SHA-512:92D972C4E799267C54156F7B130665ACBFB25D6C641339AC38FBB233F6F3AD55184545CDDC665C97688BEE2B893075E836C75A1ABD3FC8CD3455DE6DBFCA375E
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/loginbuttons.css?3
                                                                                                                                                                                                                                                                                                                                          Preview:...........X.n.6.......M...(v...$X......%..*..D;q.....-..d .%....s.=.7.O.Q./h..!E..'r..o.w.......+6.......p.Y.....tR.Z.y.....4....l..O...G.cL.%.(...c...o.TX..&......./T...TX.d......Zi.}j>E/.3..>....N.S?....(.@..]..y.........k.nqU..?.p._......w,3.%X.H..f@.F....qG...j...i.].......X.5....rz...._7-.k..D.v.h..n.[..`.pm....x...l8j......eC...#.`...1|.p0.9[...y....E;.%pjR......6..-j15.u..,..2.Iw.....Y.+|.S?.......v'..S.....q..r...6..&...PIZ(.a......k.J.d..1K.....6.......y.....&V.R.....hku..t...;..!.8.....|6.'/.B....:zIC...-..&&.C]g..d.d....#..-.s.M..<...{..x..E.=..<f./d.f2...K.@U.`....g.r.[F-d.......R..4{..=.&.. S....K..8.$..y.i.m`..X.v.0L..\"....u...q.L...r....V.W..r.o.."2.C....T.R...(.d..fE.F>...@..-M:...X...&j.Hk..6.P.t.....Q..[..;$.Z.sG..\.T...8..o*k.@....6...p*.'GX..;fV.Q.9.a...T.0.T.O.E.M....^..k.\.......C..LnL1.........o.n*..79..[^tN~?.X.. ........Z.T.N.o....n.<...\V4.KE..../#...sO...&.3IURt.NaZjy...J.......B.:.;.,.&.d.n.5So1..F<7.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2828), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2828
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.309176676124263
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:ib6TyL1X74VyLFBJJ2y1DqqEAgZgYaGt8feSu1ZSXmeUIfn9ej:6L1EVy5BJJJDFNgZpasqu1Z+M
                                                                                                                                                                                                                                                                                                                                          MD5:6145D0A89AF670BB06F20765F7E81CD8
                                                                                                                                                                                                                                                                                                                                          SHA1:45D1A1D6BA9067909FA3682DF7A24567A8D65338
                                                                                                                                                                                                                                                                                                                                          SHA-256:AA4868058D9D4F7E5797CF7B3CEB8B1E70F414F6DA5F7E14D50B35FDFFD9DE71
                                                                                                                                                                                                                                                                                                                                          SHA-512:1C1527FBDBE7B0ED9FE790C8A8147BF01405D5C0F4662B8F784BA0DCCECEC5CBD9D5300F9EC0530C9DFC3B93983122FB6ABC0BD5E3B1E9B96A981A7D9078859B
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/764.49f20c6305ae63f1.js
                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[764],{8764:function(e,n,t){t.r(n),t.d(n,{default:function(){return z}});var i=t(7294),c=t(6014),o=t.n(c),a=t(5248),s=t.n(a),r=t(2880),l=t(91),d=t.n(l),f=t(4787),u=t.n(f),h=t(9429),p=t(8002),S=t(3992),x=t(2794),g=t.n(x),m=t(9521),j=t(705),B=t.n(j),C={BottomSheetBenefit:(0,m.default)(B()).withConfig({displayName:"BenefitsAccountstyled__BottomSheetBenefit",componentId:"sc-5tlxy7-0"})(["& h1{text-align:center;max-width:85%;}"]),SideSheetBenefit:(0,m.default)(g()).withConfig({displayName:"BenefitsAccountstyled__SideSheetBenefit",componentId:"sc-5tlxy7-1"})(["width:100%;max-width:","rem;"],r.CardSpacing.Large),PresentMoreInformation:(0,m.default)(a.Box).withConfig({displayName:"BenefitsAccountstyled__PresentMoreInformation",componentId:"sc-5tlxy7-2"})(["padding-left:",";"],r.Spacing.Spacing7)},b=t(6154),y=t.n(b),k=t(8576),I=t.n(k),_=t(1979),w=t.n(_),v=t(7178),A=t.n(v),E=t(5893),N=function(e){var n=e.icon,t=e.content,i=e.hi
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):48300
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943422442252767
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:cwXFFMaXIeaQgLZ+2fKZSBvP5FeusFaCrOfSnig0lRcbc3GYXjPP6mN30fJGqIa:nXCeRy5ESBvP5FaFaCikilRnXjX6mJ0D
                                                                                                                                                                                                                                                                                                                                          MD5:9ADC8A45F53A6053DFE7C083FF271E4C
                                                                                                                                                                                                                                                                                                                                          SHA1:68DFA6B991F6D65B3B4F95622D09E139EE5F9F0F
                                                                                                                                                                                                                                                                                                                                          SHA-256:059B9805873D219A9444E2B3455761C3AB987D42BCCF9D6B90943131D4785A80
                                                                                                                                                                                                                                                                                                                                          SHA-512:C23483D3C09F82E2CEF9F998F932F7D870CDA03D484CE0A0ACC41544212565D6EC6C1B08592C0E2E1A7AC7EC1690977F82E74DD5FE3336603B7BA9529D39274F
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/septiembre/fx/card.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Exif..MM.*...................i.........&.................\...........p........00..........00......2024:05:07 10:02:38.2024:05:07 10:02:38.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-05-07T10:02:38</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 16-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):109396
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8207617385945283
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:9AWUCduv4oPP1PttSeOYOYOocc0LLC5Bc5R5R57w05YCGREHir0n/0v56:mWUCd+4DCeGREHirp6
                                                                                                                                                                                                                                                                                                                                          MD5:6CBD1CCA6866B7D9730E75FC8FF299E2
                                                                                                                                                                                                                                                                                                                                          SHA1:B109B836F778494368DF87EF396FDCE61181384C
                                                                                                                                                                                                                                                                                                                                          SHA-256:1D99A4CC5D3F853EFD371335C41F000D7A4E40B259315AAB2C0CEFB3B33CB88E
                                                                                                                                                                                                                                                                                                                                          SHA-512:16853D8275E804A12F11CFAB0002FFAF8D4973D76442CC2CA4AB3A95243E7C5DAACF7354D913306D3C3C890B861B5233E38D4FE4642C88ABEDFA942855642944
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/favicon.ico
                                                                                                                                                                                                                                                                                                                                          Preview:............ ..%..f......... .(...L&..@@.... .(B..t...00.... ..%...p.. .... .....D......... .h.......PNG........IHDR...............t%..%.IDATx...wxUE.>.w.Inz.I.M.....EQA.............XP..*.6D]+".D.....(....v.......=~.vg..K2..y._.../.&G...(...n...O.#...9y...}....+.......DOL.wv.'......E...A#.....Y.M.7+/.H..}.x.....s%(@..'/..p.s...c".....f9./.i.:..s.T%.K.5..n.j..!"".........X.......@DDd ..""".............n.oe......eb..s..yp..(..bK...*.....jLtC.:x'a...;.S..KE.ng.<...3.s.."f=.i".Q.U..Q.D...Fq........P.L...c.Dt`nd..................|...^....@..cx|....5c.F(.@....B..+.....1..h.[...h..........9...9........!...H..oy....#..BFx.r.=B..6d,..Y..>I{^.................@,.DDD.b. ""2.......x..P./g^X............7..ghO<....{-. ..{.r...<Y.!....KA#j.lo.".....Tn.H...].)...;.7..mI<..Z.\....P.@N..8o........Y....^..-h.g...1.JB-.9g#....e..."j...7..].C....z.#.|T.....].5....sE................@DDd ..""".............@<......`Tj.=..]5..^^...O`.xO.v.d.y.'xULM_.}..4 l.O...QKS.zt.}.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.3 (Macintosh), datetime=2022:08:08 14:33:23], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):66262
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.717075070795963
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Sim888MtD4VywcsKj5xz/JeT2nq6i2KLvvvvO:m8CDoX+XBeTt2r
                                                                                                                                                                                                                                                                                                                                          MD5:B3C7DBED4EB60D1BAE45C7ED14E0F68E
                                                                                                                                                                                                                                                                                                                                          SHA1:A4886FC7261E2DC05812D2CB6D3E8D65B4C30788
                                                                                                                                                                                                                                                                                                                                          SHA-256:11B498D4C4D8B7A45386F8080546946843839A74F1D71C44A981159C2C195282
                                                                                                                                                                                                                                                                                                                                          SHA-512:0626C3BE3D11C52BD6FC5683D3B111523F276BB62572ACA03CF4A222C3ACD014D043D5481C0F112151239445A45C9AB07A1D254567C82CA95146A77FFEDE0FA3
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 23.3 (Macintosh).2022:08:08 14:33:23......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................M...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I%..I$.JRI$........Uc...9u....I......%6Vo..v5.zV4....Z1r.:..5.............<..@..$[6.1.w1.F.mc..ak..N.T.Y.9?d{....P$.C.]...o..e...B..z.....j....9...Q
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):137738
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.560837105896109
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:802mdWFWWCGWFWGWGWCFWFWCWGWGFWFD+fCfMkCkC+fCC+kCfC+fCCkZCfCyCZ10:8NNee
                                                                                                                                                                                                                                                                                                                                          MD5:8EF11CEF51E4227358BB97D6058851CD
                                                                                                                                                                                                                                                                                                                                          SHA1:9C4E98E726B19B7D33D62C5766BB4291C9136336
                                                                                                                                                                                                                                                                                                                                          SHA-256:592DE91E8DADD43582D3BD43E6EC71205281D11DDA177ADC5EC9C93E7034F12C
                                                                                                                                                                                                                                                                                                                                          SHA-512:F54B31FA37A53DAC1B9F7D0064CCDE285F21E0D426549F811C7B69F7A506910C3CA162E104DD2298C75CF89D66EE1D5B18E363BF2F0983BE37A04A7C86CCE167
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://images.ctfassets.net/dvkukcw1exz7/HWr1pMtx5fM9mPJCGWBiX/9d071d83a87ace1d5708bd0c35740ef5/IconManHoldingPhoneIllustrative.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="170" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><rect width="169.832" height="169.832" rx="7.215" fill="#fff"/><path d="M45.775 170.441c0-8.659-4.15-37.161-5.051-50.329-1.203-6.915-.902-21.72 9.921-25.616 13.53-4.87 28.141-5.953 34.094-5.411 5.953.54 38.063 2.345 43.294 3.608 5.231 1.262 42.516 23.798 16.211 27.419-8.488 1.168-11.396.182-13.152 8.036-2.716 12.145-5.733 36.816-5.404 42.293.541 9.019-79.913 11.074-79.913 0Z" fill="#AEA9F4"/><path d="M17.837 128.918c-4.8-6.399-.476-16.378 2.285-20.568 2.805-5.556 9.284-8.57 15.57-8.57 6.284 0 12.854 4.999 12.425 11.855-.428 6.856-3.427 15.283-9.57 20.711-6.141 5.428-14.711 4.571-20.71-3.428Z" fill="#CB7757"/><path d="M128.358 127.102c-5.142-6.17-1.381-13.521 1.143-16.426 4.428-4.856 18.568-3.428 23.139.857 4.57 4.285 7.57 17.997-1.429 24.853-8.998 6.856-16.425-1.571-22.853-9.284ZM69.012 90.097c2.49-.976 2.195-6.516 1.593-10.16-.49-5.315 4.612-8.56 13.724-9.755 7.29-.957 12.749 2.4 14.567
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2033
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):598
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.67719652999966
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:XOeNI8FyduKC4Qsi8X8QmQcRFde+NOU/RGEJYRcYPjcWLqWWpAvG:XT9FyduVsi8X8sOKxEcEIcYb1+uO
                                                                                                                                                                                                                                                                                                                                          MD5:187C951150DAE8842FCEACB5132D1F58
                                                                                                                                                                                                                                                                                                                                          SHA1:929D0F6C53A9E0D442DDC356ADF28D5D1E661F4A
                                                                                                                                                                                                                                                                                                                                          SHA-256:77D31F2B482D88B9D1D01A46833CAB8063D6CC89E702A8ECA1D3F2A8A163D716
                                                                                                                                                                                                                                                                                                                                          SHA-512:D20A6BCE7B6638BC4485D768F07169BEA04C55728EC8AEFF4BB0F2123EE1826AC80E371231E93617D48A5269DAE1F06C08C5088A438EDC31866EC7E2B717A408
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/Profuturo/modules/profuturostyles.css?7
                                                                                                                                                                                                                                                                                                                                          Preview:...........U...0.=.p....d.....T..J....6`.l.6J...{.&..KB.][..0.?..f@.....9..1...e$.Z......N..."E(.L.Wu.k....|...aS.I.9CM(oM...".6$5/E.s&,.)zC(R.xa5..'....?......I.....Cf....7l..'.........h....<....K....... qD.Ys.........=...bD...I.a#_.bfS...=.yCJ.ju.PY.L..9..)y..1Q.....r......m.[....q#i[3...ZE"%....4.X.A:/..*i...,.yY..q.{.o.........n......8.Zk.x."T.&H......rr....9.0Ut.^F..?d].exV...n^k.......4hs.....fX>..#.>.....P...;..o.#.j}W.$!.3.....`.....ZB):pj+.........%.)..C"...Q..+4...C.3...{..O..!....n...N(.f. ..`-....P-V...kPc.........7z^.......6...5.q.s8.._........
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1201
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.724236966003933
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:XYSFLtLDUI/feyign060ODzIz8Neb0Gs4w6hq48hgnsYF1EPk6I/2Bf:XYSFLtLQCfeyiMNfDUQBGs4w6M/gX+I2
                                                                                                                                                                                                                                                                                                                                          MD5:C382A5BB9A84DD38D78AAB8BAF57E82E
                                                                                                                                                                                                                                                                                                                                          SHA1:B6AF1F938DC5DA6BE811E029875C4609D0926FD4
                                                                                                                                                                                                                                                                                                                                          SHA-256:C3668D3F88F1B56B1A585ED7D38BB9BFD164C035576FF1275811F535DD48A7B8
                                                                                                                                                                                                                                                                                                                                          SHA-512:20B3D0FA19F21EC2F50C2A8F948D90BB324ECF6B8DDDF742984348940DA0808289FBDC76F895BC1D5022ED0D0E8A556F85A4FA215DDF96D7086508BA4EE57B45
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/librerias/js/tags/helpers.min.js
                                                                                                                                                                                                                                                                                                                                          Preview:..........mSQO.0..+.5U.H.N..`2.*.Tm/.....\..c[....]Z..fO....}..3....^^......U..[.......l.d...V...@7v..F*.E..`.+D......oT.Q2.....Y..d.3.?.....!.......I.._..=.K.a'..9..g..>.}...".MP......<....Hp.....@..s&%.=...?@~h,.4..]......!4.........(.a.$...GAh.*-"..o0..<.E)....B..Q..b. F...:.H.E.m..+.....,....U.hK..B..-.q.j.EQA.c'...V..;."x.1b...;.....+w..mj.DaW.7.w.[......ic`.J.*8.......Y.......#V .p.$..B..V..>.2...%.Vl..-:+\.....U.qz.;.|G..x.P....f.....B.>....~......].....*.Zfo...ff,.....rs."...gp.....c.....?..O...PeM..`^._.....ngSG6..$._.2 z......Qi.Z.....Y..W....n.....|[y$...N.U....
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5286), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):5286
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.925108840925346
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU/+Ei1TLl6/4vi0:1DY0hf1bT47OIqWb1Ci1TLl6/d0
                                                                                                                                                                                                                                                                                                                                          MD5:6DE19C1DCF146431F3CF4CE108B777CA
                                                                                                                                                                                                                                                                                                                                          SHA1:171859AC5C3D0EA1D5BE2CFF77B330AC3FCE91B3
                                                                                                                                                                                                                                                                                                                                          SHA-256:81C5F9B2231A9A919C19F7734F4F51BD9613F128B0090D38CF4C727216974626
                                                                                                                                                                                                                                                                                                                                          SHA-512:9F7639334FB1127CAC5DCB96F9767E143A0499C94937E36B005D4F8881D660356A0D2DADC3AB5AFB5B890B5845DBDD46122CF735F1E509A3ECEAA65D051E2D33
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/786075271/?random=1728687523838&cv=11&fst=1728687523838&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883308013z8810056845za201zb810056845&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&label=bYj9CP3wh6cZEIed6vYC&hn=www.googleadservices.com&frm=0&tiba=Abre%20tu%20cuenta%20cero%20mantenimiento%20de%20manera%20online%20%7C%20Scotiabank&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):8496
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.437434657445583
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3IsCpGJq2rnCJZCiDe72DeQYkreiEIIVOo5:3ypGJqKCJvXeiZ0
                                                                                                                                                                                                                                                                                                                                          MD5:C016ABD1F7A7C5189A2A7A414EA3AF10
                                                                                                                                                                                                                                                                                                                                          SHA1:E0488F5A8508E2E0322352BB10E3FEC54D975391
                                                                                                                                                                                                                                                                                                                                          SHA-256:FA4D0458ABE955B4334F9A9B170066F20B25A01703BBADC81D6DCB1987AF89A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:9AFA3BF7B8DBFA2E3B1EC14F7B012B91593E133475DD0AE441E33A1DDF1BD1D650F8B61E10382E51E426AAF0A3E294D36C2B0472750B7791CDC80D0C082FF9EF
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 262.6 80" style="enable-background:new 0 0 262.6 80;" xml:space="preserve">..<style type="text/css">....st0{fill:#FF0814;}..</style>..<g>...<path class="st0" d="M64,78.2V59h4.3c1.9-0.1,3.8,0.4,5.4,1.3c2,1.4,2.5,4.2,1.2,6.3c-0.5,0.7-1.2,1.3-2.1,1.6....c2.3,0.3,3.9,2.3,3.9,4.5c0.1,1.6-0.7,3.2-2.1,4.1c-1.9,1-4,1.5-6.1,1.4H64z M68.4,60.9h-2.3v6.6h2.3c3.5,0,5.2-1.1,5.2-3.3....C73.6,62,71.9,60.9,68.4,60.9z M68.6,69.3h-2.5v7h2.5c1.6,0.1,3.1-0.2,4.6-0.8c1.5-0.9,1.9-2.8,1-4.2c-0.3-0.4-0.6-0.8-1-1....C71.7,69.5,70.2,69.2,68.6,69.3z"/>...<path class="st0" d="M84,78.5c-1.2,0.1-2.4-0.3-3.3-1.1c-0.8-0.8-1.3-1.9-1.2-3.1c0-1.3,0.5-2.5,1.5-3.2c1.3-0.9,2.8-1.3,4.3-1.2....c0.6,0,1.1,0,1.6,0.1c0.6,0.1,1.1,0.2,1.7,0.3V70c0.1-1.1-0.2-2
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):387981
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.435354471214507
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:CNwdwU0KCfV6woCQNiI0ApT4s1aMQzXFtqJJTBZu6GSU8LmiyS6z0TMxYTcAL:CNwdwUwboCUJJTKLB3SYYTcAL
                                                                                                                                                                                                                                                                                                                                          MD5:289E5D0EB2639B154B7449C7E67932EB
                                                                                                                                                                                                                                                                                                                                          SHA1:96B5DADC47BFFE7447B0EB0309755C10A03955AC
                                                                                                                                                                                                                                                                                                                                          SHA-256:64AC86EBA02719F1AC71017C5ABBE5DE882D77874C605F32E8C97036000239A2
                                                                                                                                                                                                                                                                                                                                          SHA-512:4248FB2C9E5553A715DAD709FCE826469B7D1042C0789A0C2699A57BCA5C1500A26EC548C7A12F535FABB5D5F937D64BF952BF662CA358681C3CE1BB4D4E93C2
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/pages/_app-9a4b591709c5a024.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{4802:function(e,t,r){var n,o,a,i,l;"undefined"!=typeof self&&self,e.exports=(n=r(7294),o=r(5697),a=r(9521),i=r(7975),l=r(3967),function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.02385181487567
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dluNAALfEhXXjpGbA2XgKGyCWzKD0MyJwSHNpkpo8C9r0NMpbqAhy9bH9DN:cuAQfEtXtMAczHzKDyKSHNpIC9kAcfDN
                                                                                                                                                                                                                                                                                                                                          MD5:7BBACB45FE9BFC8B74A7F2E4B5798332
                                                                                                                                                                                                                                                                                                                                          SHA1:FDFB79D4A40E742C500BFA924299558E1755FDF1
                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1AD6F600FB7F77162987F6AFE9FF11F2640D05DF1F7CF5D267A19F21163E4E
                                                                                                                                                                                                                                                                                                                                          SHA-512:31F6882D4E9E8FCD55C99A652DA97214F7A58DCDF40937F3965FE0270D4CC3E1B741F2A29F7A8EA0C2A20F5586E5100C18E1041C23329F723132331DB9C53C54
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#343434;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<circle class="st0" cx="10" cy="10" r="9.7"/>...</g>...<path class="st1" d="M10.6,11.7H9.1c0-0.4,0-0.7,0.1-0.9c0.1-0.3,0.1-0.5,0.3-0.7C9.6,9.9,9.8,9.7,10,9.5c0.2-0.2,0.3-0.3,0.5-0.5....c0.1-0.2,0.2-0.3,0.3-0.5C10.9,8.4,11,8.2,11,8c0-0.2,0-0.4-0.1-0.6c-0.1-0.2-0.2-0.3-0.3-0.4C10.4,7,10.2,6.9,10,6.9....C9.9,6.9,9.7,7,9.6,7C9.4,7.1,9.3,7.2,9.2,7.4C9.1,7.5,9,7.7,9,8H7.3c0-0.5,0.1-1,0.4-1.3c0.2-0.4,0.6-0.6,1-0.8....C9.1,5.7,9.5,5.6,10,5.6c0.6,0,1,0.1,1.4,0.3c0.4,0.2,0.7,0.4,0.9,0.8c0.2,0.3,0.3,0.8,0.3,1.3c0,0.3-0.1,0.7-0.2,0.9....c-0.1,0.3-0.3,0.5-0.5,0.7c-0.
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 480x230, components 3
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):29574
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.939205791744017
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:K0Qq86iM/6TR+6dCvFDrJgIgipWVCJ4ns0mM9Yp1y/P+sGx3mAVcgb8YPMLyfGrh:26iMCTM2GcipWcZ0XeYWsKWAV1nfU
                                                                                                                                                                                                                                                                                                                                          MD5:E778E25C5750C484A1962E298720924A
                                                                                                                                                                                                                                                                                                                                          SHA1:37A9EAC376A0AB0FCFD33C172E9B50639B29BB23
                                                                                                                                                                                                                                                                                                                                          SHA-256:2A50ADDFDD0BCEBBC3094F327724F2A0916958D47C20F5648CAE3A7CA21D8A2C
                                                                                                                                                                                                                                                                                                                                          SHA-512:03CFEC2F9872B92897897E56791A1455EE0FAF5048C9DA35C0D2CAF66E1E9EA522398DBAF0E184EEF97D2FFAC74681F1BC7C4974C9395ADE2DA13822809798F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/imagenes/2024/blogs/que-es-amortizacion-de-prestamo/mujer-revisando-amortizacion-de-prestamo-small.jpg
                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.......i...........................P...........d........00..........00......2024:10:01 14:41:50.2024:10:01 14:41:50.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2024-10-01T14:41:50</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):376100
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.0492143585119775
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:lF9GukvnCIDrVGBmkau8cfvS3DAaFhDzZG7OMO5vPRdHORK5/n0:n0uOXDrVSJn8bzVDuQ5hcRK5P0
                                                                                                                                                                                                                                                                                                                                          MD5:695323864D69A223E72EA7524822C908
                                                                                                                                                                                                                                                                                                                                          SHA1:B6A2B4234A7F4D78DEE39750F8A53FFFA745F7AE
                                                                                                                                                                                                                                                                                                                                          SHA-256:0BD8E0A56626FA113E8F6D7F427019492789AD6CA7EE3CCBE86E4423827EB9DC
                                                                                                                                                                                                                                                                                                                                          SHA-512:23F5E3557192BCB3140CC3BB079657764F3BBCF29B833AF22EB783071EFFC317101BD2FCB3B74883EDE3B22D4BBDDC86E937D1F9B178C2373ED8DC8032AEBBD0
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg width="200" height="200" version="1.1" id="Capa_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 150 150".. style="enable-background:new 0 0 150
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52236)
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):71338
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340903096128021
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:9t8ZuMSxnppM6Zahq0Df6ML4LTJvMflpW9wsugWNHnBCIhAFiAXj:LR+h3HTaj
                                                                                                                                                                                                                                                                                                                                          MD5:E932340AD467EAE736F4E03E434F4BE5
                                                                                                                                                                                                                                                                                                                                          SHA1:C536B8D098395954D6F8F8DFDD5FC2027172BDE5
                                                                                                                                                                                                                                                                                                                                          SHA-256:AF43ECB700B2DF9D3F811DB06DF117B84B58CE655CBA1AF50D70BEF5583339E8
                                                                                                                                                                                                                                                                                                                                          SHA-512:44962317AFDE0332A6D28E0DC0BCC851BE4D1A4F430EE7EE726E7514A7D6474D90BDE84A5D39C8AA2CD6FF991D7B7DBBC7924F4AC4B4856BC3B34364410D54F1
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://mi.scotiabank.com.pe/openmarket/accounts/_next/static/chunks/433-b21ce4b6a7d485ff.js
                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[433],{4787:function(e,t,n){var r,o,a,i,l;"undefined"!=typeof self&&self,e.exports=(r=n(7294),o=n(5697),a=n(9521),i=n(7975),l=n(3967),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};r
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                          Size (bytes):833
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25851234880796
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2dWLfsUF5Y4gd3516OKWJrMvdQwy7LieN:cifsUF5Ybd35cONIdQwuiM
                                                                                                                                                                                                                                                                                                                                          MD5:91A9745CD62191AC761AF06DF9247FD6
                                                                                                                                                                                                                                                                                                                                          SHA1:97BEB0704E700DD15FB6AB914F507EB876AE1408
                                                                                                                                                                                                                                                                                                                                          SHA-256:5CE597A9CDEADFA8903C317475BE5651834D5352EA4EA15A76F4D4F6F13585BF
                                                                                                                                                                                                                                                                                                                                          SHA-512:FA6F5A949F9D68C26065598E5F6AAD1E1D0763B4DFAAAD851AE8BC98D13DCFFFB4D4AD83E8A82B70E762A77C4A3968F70CD957995CFDB4D4C3C47E7AF0A8A404
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.aglty.io/scotiabank-peru/Global-Rebrand/icon_search.svg
                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 51.1 51.1" style="enable-background:new 0 0 51.1 51.1;" xml:space="preserve"><style type="text/css">.st0{fill:#747474;stroke:#747474;stroke-width:2;stroke-miterlimit:10;}</style><title>Icon_Search</title><desc>Created with Sketch.</desc><g id="Symbols"><g id="Icon_Search"><path id="Combined-Shape" class="st0" d="M31.8,30.9c0.1,0,0.2,0.1,0.3,0.2l17.8,17.8c0.3,0.3,0.3,0.8,0,1.1c-0.3,0.3-0.8,0.3-1.1,0L31,32.1c-0.1-0.1-0.1-0.2-0.2-0.3c-3.2,2.9-7.4,4.7-12.1,4.7C9,36.6,1,28.6,1,18.8C1,9,9,1,18.8,1s17.8,8,17.8,17.8C36.6,23.5,34.8,27.7,31.8,30.9z M35.1,18.8c0-9-7.3-16.3-16.3-16.3S2.5,9.8,2.5,18.8c0,9,7.3,16.3,16.3,16.3S35.1,27.8,35.1,18.8z"/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 950 x 593, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1087405
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991898847084812
                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:UOG4l3nuf7+k1+VU77e2t7i93yrLGGMSdPJLu7/H:tGs3ufKa77RI3yrqSFVqH
                                                                                                                                                                                                                                                                                                                                          MD5:796BAB7BEDD3CF77055CE51FD4DDAB49
                                                                                                                                                                                                                                                                                                                                          SHA1:FED1D55A0F253FB2981D45DF4BDA391390EC62F4
                                                                                                                                                                                                                                                                                                                                          SHA-256:5ED793E6C2037D118435EAA6553F9B120055C514780F73F1A3F7029E86FA82A8
                                                                                                                                                                                                                                                                                                                                          SHA-512:4FB6DEEEF1FEA2A6734498E9242B324EFB84D8177B5573A40508FA919A6D8137D66D0BE2FFFBF5AA9CA16BA3C6F84C95D51B2490C6D3C103B7893269D195FF84
                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Q.....q.+.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......U......}:.....@ ..!..1...a.....E.sa..\3.af....`...I...$...r@..:..}.>g....g...N.....v.U.r..o......uw.....9..w.....e...cqw[....sf..;5v.{h\...x..}.8...1N.f,...0...K.....k.cWE.U_Pa..x....U.M.......<.f:?.v...mc.m....Xr....\..l...1.?..y...`T.Z{...)4..Zva.t..x.7a.?...,....6.......[...q...[...w....L9..m.O....2......t....6w.........v@....]:^..Fc..@x.Z......J......8.6W.._.LT....>n..>..3.gjz>...z..2Up-O..._..!h......._...b=J..s......y ..`.a.K.c{..X8|....:7~....x|..q~.........g......%...4:._Z...Y.....B...z. |. f..........M2...@.q..<..U....d0.....&L.&..b.m.B.....0......F.`Gk0........2......p.....bW.T...7......5.1.L...E..M&.........-..[.3.~.s.....{..['..G.V.i...e...^.d.:........~CV/.G.._Z.8A\l;[..t..,Jn.~...P..2..j..c..b.?i..DH..........("udXw.1.(..U}....i..]d..[.q.....Fd..=....C.vY?.+=..S.g.-.M..&.r...Mk..o....5W..\..*.qx....N..t.xX...^.}.LSLw.O4_.3....
                                                                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.406666994 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.438554049 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.438566923 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.438678026 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.441355944 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.441493988 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.446181059 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.446269989 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.451098919 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.452934980 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.455943108 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.455959082 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.456032038 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.457787037 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.457882881 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.462665081 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.507375956 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.537745953 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.537872076 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.537966967 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.540672064 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.540752888 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.545792103 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.545861006 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.572998047 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.573062897 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.573116064 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.575167894 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.575292110 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.580086946 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.585865021 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.624453068 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.626337051 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.637540102 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.637804031 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.637880087 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.639715910 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.639926910 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.644678116 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.671788931 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.671844959 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.671973944 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.673954010 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.674041986 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.678819895 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.724378109 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.726486921 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.736387968 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.736401081 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.736592054 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.738676071 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.738817930 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.743594885 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.768965960 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.768985987 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.769176006 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.771768093 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.771847963 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.776670933 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.830571890 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.833565950 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.839972973 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.839987040 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.840128899 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.842672110 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.842828035 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.847676039 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.868885040 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.868921995 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.869055033 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.872246981 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.872612953 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.877480030 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.934689999 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.937388897 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.938800097 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.938827038 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.938909054 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.938909054 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.941121101 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.941485882 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.946047068 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.969353914 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.969383001 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.969640970 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.972004890 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.972244024 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:27.977389097 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.033337116 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.036139011 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.038311005 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.038343906 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.038415909 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.042752981 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.043576956 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.047831059 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.081494093 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.081535101 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.081634998 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.084233046 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.084331036 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.089293003 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.134704113 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.139552116 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.139576912 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.139647961 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.143322945 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.143409967 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.143944025 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.148539066 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.181744099 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.181768894 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.181890965 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.184724092 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.184878111 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.189649105 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.238595009 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.238615036 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.238730907 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.241683006 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.242448092 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.242465973 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.242573023 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.244735003 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.244869947 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.249789953 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.279850960 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.279874086 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.279966116 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.282509089 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.282893896 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.287769079 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.336622000 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.339615107 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.341504097 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.341571093 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.341623068 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.341623068 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.344561100 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.345330000 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.349550962 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.380325079 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.380342007 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.380353928 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.380420923 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.382405996 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.382575989 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.387414932 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.435718060 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.435745001 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.435755014 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.435904026 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.438045025 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.442740917 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.442764997 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.442775011 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.442781925 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.442864895 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.444935083 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.445014000 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.449820995 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.477631092 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.477689981 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.477698088 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.477761030 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.480165005 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.480897903 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.485728979 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.536964893 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.538851023 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.539942026 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.540071011 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.540219069 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.540282965 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.541898966 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.542133093 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.546900988 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.577079058 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.577127934 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.577202082 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.579034090 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.630664110 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.633925915 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.639295101 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.639312029 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.639403105 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.726236105 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:28.773369074 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:30.117166042 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:31.382774115 CEST49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:31.726598978 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:32.069169044 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:32.398354053 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.530864000 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.530906916 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.530965090 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531397104 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531423092 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531485081 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531738997 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531759024 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531980038 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.531994104 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.991550922 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.991918087 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.991940975 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.992927074 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.992999077 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.994152069 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.994230032 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.994735956 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.994750977 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.995619059 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.995843887 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.995873928 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.996921062 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.996998072 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.998032093 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.998097897 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.045902967 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.045907021 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.045926094 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.092245102 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.236423969 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.236563921 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.236651897 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.238289118 CEST49712443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.238308907 CEST44349712104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.732260942 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.865473986 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.865572929 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.865681887 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.865876913 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.865916014 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.027362108 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.027420998 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.027501106 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.029053926 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.029083014 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.509641886 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.509975910 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.510025978 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.511084080 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.511147976 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.512197018 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.512271881 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.564295053 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.564318895 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.612186909 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.672563076 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.741874933 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.741952896 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.744549036 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.744561911 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.744947910 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.798794985 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.822629929 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.867407084 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.002343893 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.070593119 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.070673943 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.070734978 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.070979118 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.071007013 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.071018934 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.071024895 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.116786003 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.116849899 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.116920948 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.117278099 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.117299080 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.358836889 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.832617044 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.832685947 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.834602118 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.834618092 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.834861040 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.836137056 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.883393049 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.167221069 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.167298079 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.167346001 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.168622017 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.168636084 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.168659925 CEST49737443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.168665886 CEST44349737184.28.90.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.677938938 CEST4434970523.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:43.678020954 CEST49705443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394042015 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394084930 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394131899 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394279957 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394315004 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394520044 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394710064 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.394726992 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.395176888 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.395189047 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.744246960 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.744277954 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.744354963 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.744618893 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.744628906 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.955045938 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.955256939 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.955288887 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.955705881 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.955770016 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.956401110 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.956442118 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.058449030 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.068037987 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.068068981 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.069201946 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.069283009 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.275981903 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.276124001 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.284895897 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.285141945 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.285734892 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.285746098 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.287230015 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.287245035 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.331132889 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.331155062 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.382565022 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.384040117 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.384057999 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.388251066 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.388674021 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.389949083 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.390036106 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.390496969 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.390502930 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.392055988 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.392080069 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.392158031 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.392185926 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393361092 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393373013 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393435001 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393446922 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393924952 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393985987 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.393994093 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.394032001 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.433934927 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.476278067 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.476351023 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.476433992 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.476459026 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.476548910 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.478893995 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.478997946 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.479005098 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.479284048 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.479350090 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.479356050 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480114937 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480181932 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480191946 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480340004 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480391979 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.480398893 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.481048107 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.481102943 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.481110096 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.481131077 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.481218100 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570008993 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570024014 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570079088 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570133924 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570168018 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570188999 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570214033 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.570236921 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.598802090 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.598812103 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.598845005 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.598896027 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.598911047 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.633939028 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.634022951 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.634047031 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.634069920 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.634100914 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.640919924 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.640945911 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.641006947 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.641012907 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.641026020 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.641062975 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.669670105 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.669733047 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.669783115 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.669862986 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.669907093 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.674170017 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.674232960 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.674248934 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695641041 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695664883 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695735931 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695792913 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695826054 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.695849895 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721326113 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721344948 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721383095 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721406937 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721421957 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.721441984 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.754852057 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.754872084 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.754929066 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.754952908 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.755126953 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.758922100 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.758968115 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.758990049 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.759000063 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.759047985 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.762310982 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.762389898 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771274090 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771320105 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771353960 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771364927 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771394968 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.771413088 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.783920050 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.783946037 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.783991098 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.784013987 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.784048080 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.784064054 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797728062 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797764063 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797808886 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797836065 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797857046 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.797869921 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.809765100 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.809778929 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.809875011 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.809904099 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.809917927 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.810039997 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.813802958 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.813890934 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.821320057 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.821382046 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.821419954 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.821436882 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.821465015 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847151995 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847176075 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847224951 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847254038 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847285032 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847428083 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847479105 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847493887 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847513914 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.847553968 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.967662096 CEST49792443192.168.2.852.214.156.76
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:46.967678070 CEST4434979252.214.156.76192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.241547108 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.300775051 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.300818920 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.300925016 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.301490068 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.301505089 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.850636005 CEST49786443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.850665092 CEST44349786150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.963278055 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.963709116 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.963722944 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.964786053 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.964868069 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.992079020 CEST49787443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.992100000 CEST44349787157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.241652966 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.241822958 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.241839886 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.287416935 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.287468910 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.287483931 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.333918095 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.436974049 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.437000990 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.437010050 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.437082052 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.437129021 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.437129021 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.478442907 CEST49809443192.168.2.854.171.243.21
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.478473902 CEST4434980954.171.243.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.053802967 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.053879976 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.053951979 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.054301977 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.054341078 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.441720963 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.441788912 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.441973925 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.604481936 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.604832888 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.604890108 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.605276108 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.605812073 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.605889082 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.605973005 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.647438049 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.666964054 CEST49716443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.666996002 CEST44349716142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.715416908 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.715516090 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.918494940 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.918543100 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.918595076 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.932940006 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.932971954 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.976250887 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.976263046 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.976357937 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.976497889 CEST49844443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.976527929 CEST44349844150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.977721930 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.977742910 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.977823019 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.982465982 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.982479095 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983364105 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983396053 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983971119 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983999014 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.984211922 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989458084 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989490986 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989573002 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989581108 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989607096 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989630938 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989892960 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989902973 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.989990950 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.990655899 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.990669966 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.991516113 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.991538048 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.991770983 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.991786003 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.992153883 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.992165089 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.007065058 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.007074118 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.007122993 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.007579088 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.007590055 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.067359924 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.067390919 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.067694902 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.068480968 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.068496943 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.074553967 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.074568033 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.074736118 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.075135946 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.075150967 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.209985971 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210019112 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210164070 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210361004 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210376024 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.284382105 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.284420013 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.284573078 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.284812927 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.284841061 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.417496920 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.417531967 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.417700052 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.417905092 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.417918921 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.531862974 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.532774925 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.532821894 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.533195972 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.533257961 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.533907890 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.533982992 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.534117937 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.534195900 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.534310102 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.534328938 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.572910070 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.573477983 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.573498011 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.575155020 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.575253010 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.579883099 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.579989910 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.580806017 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.580818892 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.580831051 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.620379925 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.620385885 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.682528019 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.683074951 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.683100939 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.684186935 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.684236050 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.684658051 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.684726954 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.684777975 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.706475019 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.731399059 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.742971897 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.742996931 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743036985 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743045092 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743065119 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743076086 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743089914 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.743103981 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752154112 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752162933 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752216101 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752228022 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752707958 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752971888 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752979040 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.752989054 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753010035 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753016949 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753047943 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753190041 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753196955 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753209114 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753232956 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753238916 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.753268003 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.754121065 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.754127026 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.754199982 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.754209042 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.754995108 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.755002975 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.756311893 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.756361961 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757332087 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757340908 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757392883 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757395029 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757405043 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757472038 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757492065 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.757520914 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.762223005 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.765085936 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.765620947 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.765636921 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.766125917 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.767793894 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.768722057 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.768799067 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.768908978 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.768925905 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.769629955 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.771758080 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.773514986 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.774367094 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.774425983 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.776797056 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.776809931 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.791588068 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.791620970 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.792808056 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.792875051 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.795634985 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.795712948 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.806335926 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.806355000 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.806376934 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.806377888 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.822355032 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.844153881 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.885270119 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.885293961 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.886482954 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.886497021 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.886544943 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.907057047 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.907219887 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.907748938 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.907756090 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.908926010 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.908941031 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.908962965 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.908976078 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.908987045 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.909408092 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.909434080 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.910597086 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.910672903 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.913054943 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.913105011 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.916560888 CEST49856443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.916579008 CEST4434985666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.917632103 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.917646885 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.940299034 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.940316916 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.940393925 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.940399885 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.940443039 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.948302031 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.948323965 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.951144934 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.951242924 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.954035997 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.954132080 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.955835104 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.955948114 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.959518909 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.959530115 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.959928036 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.959939003 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.959986925 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.960629940 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.960680008 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.970055103 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.970159054 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.972764969 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.972831964 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974258900 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974272013 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974422932 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974451065 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974462032 CEST49870443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.974478006 CEST4434987054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.975747108 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.975754023 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.987416029 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.987776995 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.000011921 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.000047922 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.031430006 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.031804085 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.031852961 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.043761969 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.045546055 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.045557022 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.045901060 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.050757885 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.050831079 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.052942991 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.067212105 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.067306042 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.067413092 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.070400000 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.070749044 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.070771933 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.072458029 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.072516918 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.073585987 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.073731899 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.074448109 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.074456930 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.083353996 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.083430052 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.099396944 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.105344057 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.105361938 CEST44349878142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.105370998 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.105469942 CEST49878443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.106574059 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.106578112 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.106579065 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.106585979 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.121885061 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.121896029 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.121901989 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.165344000 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.165397882 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.165416002 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.180079937 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.180145025 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.180208921 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.181010008 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.181030035 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.186784983 CEST49871443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.186810970 CEST44349871150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.194283962 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.194489956 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.194596052 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.198781013 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.243405104 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.246869087 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.246938944 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.246953964 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.247049093 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.247108936 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.251297951 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.251820087 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.251908064 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254323006 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254332066 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254364014 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254376888 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254403114 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254415989 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254426003 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254434109 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254462957 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.254481077 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288636923 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288650990 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288667917 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288678885 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288702011 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288702011 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288716078 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288728952 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.288758039 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.300153017 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322577000 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322586060 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322619915 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322634935 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322658062 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322664022 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322676897 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322690964 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.322710991 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.324199915 CEST49905443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.324223042 CEST44349905150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.333045006 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.333069086 CEST44349877142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.333082914 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.333332062 CEST49877443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357323885 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357382059 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357405901 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357426882 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357456923 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.357491970 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.358822107 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.358885050 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.379028082 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.379075050 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.379096985 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.379103899 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.379185915 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.392471075 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.392518044 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.392605066 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.393141031 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.393158913 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.393978119 CEST49884443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.393996954 CEST44349884172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.403533936 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.403548002 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.403601885 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.403610945 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.403640985 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.411288977 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.432671070 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.432701111 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.432730913 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.432742119 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.432773113 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444133043 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444149971 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444179058 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444186926 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444216967 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.444235086 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.446156979 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.446223974 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.454988956 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.455030918 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.455032110 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.455044985 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.455091000 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.455404043 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.462910891 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.462945938 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.463155031 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.466886997 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.466902971 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.466934919 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.466943026 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.466975927 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.478388071 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.478404045 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.478461027 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.478468895 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.480695009 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.480743885 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.480787992 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.480802059 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.481225967 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.481272936 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.489206076 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.489227057 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.489254951 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.489264011 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.489289999 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.491687059 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.491736889 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.491744995 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.491779089 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.497087955 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.497138977 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.497159958 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.498564005 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.498589993 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.499816895 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.499866962 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.499877930 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.499886036 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.499912024 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.500013113 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511042118 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511066914 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511101961 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511109114 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511140108 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.511157036 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.520131111 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.520190954 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.520199060 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.520210981 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.520256996 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585606098 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585618019 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585711956 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585732937 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585742950 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585769892 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585782051 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585804939 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.585815907 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.611394882 CEST49895443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.611426115 CEST44349895157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623671055 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623681068 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623728991 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623759031 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623759031 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623769999 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623791933 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623804092 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.623831987 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.632280111 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.632361889 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670563936 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670614004 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670633078 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670653105 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670679092 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.670694113 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.674254894 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.674309969 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.684310913 CEST49879443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.684338093 CEST44349879142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.694798946 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.694840908 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.694861889 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.694870949 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.694901943 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.697854042 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698128939 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698175907 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698286057 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698688984 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698827982 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.698834896 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.705245018 CEST49874443192.168.2.8172.217.18.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.705260038 CEST44349874172.217.18.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.706006050 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.706052065 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.706168890 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.707684040 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.707710028 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.707819939 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.716641903 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.716674089 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718206882 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718228102 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718264103 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718283892 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718297005 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.718313932 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.720326900 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.720349073 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.721807003 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.721858025 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.724982977 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.725016117 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.725239992 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.727926016 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.727941036 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739141941 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739192963 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739212990 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739228964 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739259005 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739288092 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739343882 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739463091 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739464045 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739480019 CEST44349908157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.739542961 CEST49908443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.761003017 CEST49890443192.168.2.8216.200.232.249
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.761013985 CEST44349890216.200.232.249192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.761674881 CEST49906443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.761701107 CEST44349906185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.763245106 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.763295889 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.763434887 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.763616085 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.763632059 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.771135092 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.771163940 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.771306038 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.771742105 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.771761894 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.788500071 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.788537979 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.788825035 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.789588928 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.789606094 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.842619896 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.848246098 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.848264933 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.849328995 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.849423885 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.850606918 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.850661039 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.851598024 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.851604939 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.902555943 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.902628899 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.902681112 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.997133017 CEST49711443192.168.2.8104.18.20.239
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.997164011 CEST44349711104.18.20.239192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.000756979 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.040258884 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.040592909 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.040602922 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.041711092 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.042313099 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.042452097 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.042452097 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.042464018 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.042505980 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.116338015 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.116615057 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.116637945 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.117013931 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.117345095 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.117417097 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.117445946 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119411945 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119450092 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119503975 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119649887 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119664907 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139157057 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139208078 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139260054 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139276981 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139286995 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139321089 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.139401913 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.140491009 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.140561104 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.141506910 CEST49916443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.141516924 CEST44349916142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.159478903 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.222928047 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.231254101 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.231353998 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.240269899 CEST49929443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.240309954 CEST44349929150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.244203091 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.244591951 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.244771004 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.261015892 CEST49923443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.261048079 CEST44349923142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.285725117 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.285762072 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.285832882 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.286300898 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.286319971 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.303200960 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.303220034 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.303406954 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.303719997 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.303734064 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.321743965 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.324224949 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.324295998 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.325685024 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.325750113 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.326782942 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.326992035 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.327008963 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.365946054 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.365978956 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.366137028 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.366321087 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.366338015 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.367404938 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.376704931 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.377065897 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.377074003 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.378186941 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.378415108 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.378773928 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379158974 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379188061 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379590988 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379654884 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379664898 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.379720926 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.380043030 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.380049944 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.380315065 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.380366087 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.381789923 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.381859064 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.381942987 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.381952047 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.391732931 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.391932964 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.391958952 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.392338037 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.392400980 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.393058062 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.393104076 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.393245935 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.393310070 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.393352985 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.400355101 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.400376081 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.410410881 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.411007881 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.411035061 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.411683083 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.412106991 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.412233114 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.412271023 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.430414915 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.430599928 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.430619955 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.431744099 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.431860924 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.432295084 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.432363987 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.432442904 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.432452917 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.439394951 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.455414057 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.459692955 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.459758997 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.460701942 CEST49937443192.168.2.867.202.105.23
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.460736036 CEST4434993767.202.105.23192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.461637974 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.461678982 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.461819887 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.462188005 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.462205887 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.500646114 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.500649929 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.500653982 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.513010025 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.513022900 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.513166904 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.514048100 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.514061928 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.518588066 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.518594980 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.518608093 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.618221045 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.651320934 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.651392937 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.651575089 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.651623964 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.651741982 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.657105923 CEST49932443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.657123089 CEST44349932142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.680397034 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.680434942 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.680490017 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.680643082 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.680655003 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.722079992 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.722358942 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.722451925 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.723522902 CEST49931443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.723545074 CEST44349931172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.743429899 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.743519068 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.743607998 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.745441914 CEST49935443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.745459080 CEST44349935185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.745557070 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.745631933 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.745788097 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.746891022 CEST49936443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.746918917 CEST4434993654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.748472929 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.748498917 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.748560905 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.748722076 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.748734951 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.764652014 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.764684916 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.764815092 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.765144110 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.765158892 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.792666912 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.792887926 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.792901993 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.796471119 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.796541929 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.797501087 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.797629118 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.797738075 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.799226046 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.799794912 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.799853086 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.802405119 CEST49933443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.802416086 CEST44349933172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.829729080 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.829771042 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.829905987 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.830111027 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.830123901 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.831371069 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.831413031 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.831737041 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.832281113 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.832293034 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.834336042 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.834373951 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.834427118 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.834839106 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.834850073 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.839946985 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.839958906 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.840015888 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.841749907 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.841762066 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.913980961 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.914022923 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.914186001 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.914622068 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.914645910 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.918443918 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.918472052 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.918807030 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.918807030 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.918838024 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.921005964 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.921022892 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.957240105 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.957283020 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.957340956 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.957659006 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.957676888 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.026247978 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.193363905 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.193933010 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.194180965 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.194242954 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.195239067 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.195308924 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.195790052 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.203582048 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.203589916 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.203984976 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204046011 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204076052 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204157114 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204164982 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204443932 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204452991 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204477072 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204933882 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.204991102 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205342054 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205405951 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205662012 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205705881 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205790043 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.205873966 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.213871002 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219271898 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219374895 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219801903 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219866037 CEST49946443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219886065 CEST4434994666.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.219902992 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.221915960 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.222001076 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.222126961 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.222136021 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.222556114 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.222929955 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223396063 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223457098 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223484039 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223584890 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223611116 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223704100 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.223716021 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.224544048 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.263422012 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.267460108 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.271428108 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.317457914 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.367501020 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.398798943 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.398832083 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.398833036 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.412507057 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.412585020 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.412653923 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.416393042 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.420943975 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.424174070 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.424189091 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.425508022 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.435741901 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.435826063 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.436050892 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.458070993 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.458095074 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.459328890 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.459342003 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.459389925 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.465241909 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.469093084 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.474333048 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.485793114 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.485801935 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.486212969 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.489495039 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.489681005 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.489825964 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503618002 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503660917 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503691912 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503772020 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503783941 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.503839016 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.505462885 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.505561113 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.507775068 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.511394024 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.511534929 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.520037889 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.520066977 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.520509005 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.520730972 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.554605007 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.554625034 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.554919004 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.554938078 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555164099 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555174112 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555212021 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555223942 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555483103 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555494070 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555502892 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555942059 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555957079 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555974007 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.555986881 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556022882 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556607962 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556621075 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556668997 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556687117 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.556725025 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.557090044 CEST49960443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.557125092 CEST4434996054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.559168100 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.560681105 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.560722113 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.563486099 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.563595057 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.564465046 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.564560890 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565198898 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565314054 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565320015 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565588951 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565691948 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565764904 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.565781116 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.570992947 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571043015 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571290016 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571782112 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571791887 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571827888 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.571834087 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.575738907 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.575759888 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.603288889 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.604377985 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.604636908 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.604652882 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.604748011 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.604758978 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.605714083 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.605770111 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.605967999 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.606024027 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.607404947 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.608550072 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.608757019 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.608967066 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.609054089 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.609922886 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611028910 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611048937 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611402035 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611408949 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611417055 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611505985 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.611515045 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.612135887 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.612191916 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.613629103 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.613697052 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.613737106 CEST49953443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.613761902 CEST44349953142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.624507904 CEST49952443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.624536991 CEST44349952172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.635368109 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.635380030 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.667159081 CEST49963443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.667174101 CEST44349963142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.705538034 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.705538988 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.705553055 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.705555916 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.705600977 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.721537113 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.721554995 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.773452044 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.773530960 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.773888111 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.773925066 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.773992062 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.774039984 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.775671005 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.775764942 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.775799990 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.775815010 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.775928020 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.784317017 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.784429073 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.784523010 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.807926893 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.808904886 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.810784101 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.812259912 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.812642097 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.812693119 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.816382885 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.817059040 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.817104101 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.817882061 CEST49968443192.168.2.8142.250.186.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.817900896 CEST44349968142.250.186.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.819118023 CEST49971443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.819123983 CEST4434997154.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.820066929 CEST49975443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.820085049 CEST4434997554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864505053 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864517927 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864554882 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864578962 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864607096 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864645958 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.864667892 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.880177021 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.880249023 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.880301952 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.893579006 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.893997908 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.894777060 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.898720980 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.898760080 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.898794889 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.898804903 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.898890972 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.902398109 CEST49976443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.902419090 CEST44349976216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.912132025 CEST49983443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.912158966 CEST44349983142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950526953 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950547934 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950581074 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950609922 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950620890 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950639009 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.950809956 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.952033997 CEST49977443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.952059984 CEST44349977172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.964184999 CEST49978443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.964215040 CEST44349978172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.968925953 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.968969107 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969006062 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969007969 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969021082 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969060898 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969060898 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969505072 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969547033 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.969607115 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.988614082 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.988688946 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.988696098 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.988714933 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.990345955 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.990396023 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.990405083 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.990446091 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992789030 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992846966 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992866039 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992876053 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992947102 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.992947102 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.015515089 CEST49980443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.015538931 CEST44349980157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018174887 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018224955 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018240929 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018254042 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018301010 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.018301010 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.019360065 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.019450903 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.020778894 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065293074 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065339088 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065416098 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065428972 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065448999 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065536022 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.065645933 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.090960979 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.090976954 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092457056 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092469931 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092530012 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092534065 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092542887 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092565060 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092571020 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092578888 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092605114 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.092613935 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.096144915 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.096199036 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.115108013 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.115144968 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.115288973 CEST49981443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.115288973 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.115303993 CEST44349981157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.130904913 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.130935907 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.132508993 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.132585049 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.132599115 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.132616997 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.132649899 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.139770985 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.140412092 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.212596893 CEST49958443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.212627888 CEST44349958157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.229620934 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.229660988 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.229722023 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.244857073 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.244885921 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.263498068 CEST49972443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.263540983 CEST44349972157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.506477118 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.506531000 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.506599903 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.506835938 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.506850958 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.510214090 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.510267019 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.510330915 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.510512114 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.510523081 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.514401913 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.514442921 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.514553070 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.515090942 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.515109062 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.526237011 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.526268005 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.526335001 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.526511908 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.526525974 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532689095 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532730103 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532783985 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532840967 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532855034 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.532902956 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.533121109 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.533129930 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.533248901 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.533262014 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.537416935 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.537440062 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.537514925 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.537683964 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.537697077 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.559858084 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.559912920 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.559972048 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.560189009 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.560210943 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.574120998 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.574153900 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.574222088 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.574412107 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.574431896 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.697192907 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.697212934 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.697273970 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.698306084 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.698319912 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.728391886 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.729501009 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.729518890 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.730032921 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.730532885 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.730624914 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.730884075 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.768018961 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.770699024 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.770721912 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.771411896 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.771822929 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.771898031 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.773655891 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.773839951 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.773853064 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.773891926 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.895288944 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.896729946 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.896745920 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.897809029 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.897865057 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.901657104 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.901721954 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.902295113 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.902302980 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.908967972 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.908987045 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.016874075 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.020168066 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.021743059 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.021830082 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.022207022 CEST49992443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.022229910 CEST44349992142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.027012110 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.027048111 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.027102947 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.027748108 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.027762890 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.032632113 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.032833099 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.032895088 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.033015966 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.033015966 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.033030987 CEST44349994108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.033077002 CEST49994443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.037575006 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.037607908 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.037661076 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.037894011 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.037905931 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.095163107 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.130711079 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.132350922 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.132385015 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.132823944 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.133346081 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.133424997 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.133728981 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.137475967 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.137932062 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.137953043 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.138323069 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.138858080 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.138952971 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.139147997 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.162241936 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.162453890 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.162492037 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.163590908 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.163649082 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.164777994 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.164853096 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.164987087 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.164999008 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.166596889 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.166766882 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.166791916 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168006897 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168065071 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168270111 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168366909 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168442011 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168513060 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168540001 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168606997 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.168616056 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169197083 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169466972 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169486046 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169635057 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169688940 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169985056 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.169996023 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170075893 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170380116 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170407057 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170413971 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170459986 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170588017 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170610905 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170780897 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.170794010 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.171180010 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.171530008 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.171602011 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.171806097 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.175445080 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.180133104 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.180470943 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.180495024 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.181546926 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.181613922 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.182203054 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.182271957 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.182646036 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.182657003 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183026075 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183082104 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183094978 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183198929 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183396101 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183451891 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183608055 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183624029 CEST44349998142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183634043 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.183665991 CEST49998443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.190888882 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.191900015 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.191915035 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.192320108 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193197966 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193274975 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193706989 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193747997 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193937063 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.193962097 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.194207907 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.194222927 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.194468975 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.194505930 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.194561005 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.195415974 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.195431948 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.211420059 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.219408989 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.239404917 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.303602934 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.303606033 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.311100960 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.311244965 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.317260027 CEST50016443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.317297935 CEST44350016104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.337996960 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.338326931 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.338356972 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.338828087 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.339143991 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.339222908 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.339318037 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.339348078 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.373362064 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.373404026 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.373580933 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.373706102 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.373720884 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379010916 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379053116 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379112005 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379401922 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379420042 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379431009 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.379451990 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.387258053 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.387345076 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.387413025 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.388010025 CEST50002443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.388029099 CEST4435000254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.391938925 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.392021894 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.392193079 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.392653942 CEST50005443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.392666101 CEST4435000554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.437355995 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.437448025 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.437488079 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.439065933 CEST50010443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.439071894 CEST44350010157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.448956013 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.449029922 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.449081898 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.449814081 CEST50015443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.449836969 CEST4435001554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.452363014 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.452425957 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.452622890 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.453397989 CEST50008443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.453418970 CEST44350008142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.479736090 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.481175900 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.481226921 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.482726097 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.482743025 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.482836008 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.483225107 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.483232021 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.488199949 CEST50003443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.488209009 CEST44350003172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572263002 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572331905 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572424889 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572487116 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572505951 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.572597027 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.573867083 CEST50011443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.573894978 CEST44350011157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.592480898 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.592585087 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.592730045 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.592760086 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.594094038 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.594100952 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.594131947 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.594439030 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.664530039 CEST49705443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.664530039 CEST49705443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.664871931 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.664918900 CEST4435002923.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.664990902 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.665386915 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.665400028 CEST4435002923.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669531107 CEST4434970523.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669543028 CEST4434970523.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669644117 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669717073 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669737101 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669779062 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669832945 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.669842958 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.680866957 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.680900097 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.680946112 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.681057930 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.681058884 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.681058884 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.681091070 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.683749914 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.683918953 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.684453011 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.684461117 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.684545040 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.694262981 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.694469929 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.694480896 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.694844961 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.695528984 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.695586920 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.695733070 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.696831942 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.697093964 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.697112083 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.697479963 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.698316097 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.698380947 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.698549032 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.714947939 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.714998007 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.715112925 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.715112925 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.715125084 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.716114044 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.720916033 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.721000910 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.721008062 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.721256018 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.721430063 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.743407011 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.743407965 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760009050 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760039091 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760123014 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760174990 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760202885 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760234118 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.760234118 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.761138916 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.761195898 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.761203051 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.761229038 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.761744976 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.776926041 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.776993036 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.778906107 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.778953075 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.782067060 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.782263041 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.782314062 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.821811914 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.826369047 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.826920033 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.826945066 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.827114105 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.827132940 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.827286005 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.828125000 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.828391075 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.828640938 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.828711033 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.828859091 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.829176903 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.829238892 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.829404116 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.829415083 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.831136942 CEST50017443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.831182003 CEST44350017157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.834496021 CEST50013443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.834522963 CEST44350013157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.865771055 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.865817070 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.865974903 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866120100 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866168022 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866266966 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866413116 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866426945 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866946936 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.866960049 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.875397921 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.923404932 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.927767992 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.942806959 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.968961954 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.969145060 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.969228983 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.996937037 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.996948004 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.997033119 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.997049093 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998202085 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998218060 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998236895 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998255014 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998275042 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.998322010 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.999278069 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.999355078 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002665043 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002665043 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002657890 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002681017 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002700090 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.002746105 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.004717112 CEST50019443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.004748106 CEST44350019157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.107716084 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.107810974 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.107923031 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.108582020 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.108609915 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.108616114 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.108684063 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.108730078 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.123445034 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.123955965 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.165370941 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.166676998 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.186224937 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.186242104 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.186773062 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.201440096 CEST50024443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.201477051 CEST44350024142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.201802969 CEST50023443192.168.2.8142.250.186.68
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.201824903 CEST44350023142.250.186.68192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.212833881 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.212924957 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.216676950 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.223483086 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.223562956 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.223607063 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.239763975 CEST50027443192.168.2.8104.244.42.131
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.239775896 CEST44350027104.244.42.131192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.248668909 CEST4435002923.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.248752117 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.259407997 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.320175886 CEST50026443192.168.2.8104.17.64.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.320214987 CEST44350026104.17.64.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324562073 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324635983 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324723959 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324758053 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324788094 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324826956 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324835062 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324876070 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.324913025 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.327213049 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.327261925 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.327327967 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.328639030 CEST50018443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.328654051 CEST44350018157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.330703974 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.330723047 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.410248995 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.410350084 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.410418987 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.426556110 CEST50028443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.426590919 CEST4435002854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.481779099 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.481834888 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.481923103 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.482398987 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.482409954 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.495214939 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.495268106 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.495341063 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496979952 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.497009039 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.497214079 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.497726917 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.497742891 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.498351097 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.498892069 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.498963118 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.498975039 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.498991013 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.503802061 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.503855944 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.503910065 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504156113 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504295111 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504312038 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504888058 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504904032 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.505306959 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.505706072 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.505779982 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.505973101 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.507405996 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.507482052 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.507559061 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.507868052 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.507906914 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.510665894 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.510704994 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.511409044 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.513941050 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.513964891 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.551398993 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.670391083 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.670619011 CEST4435002923.206.229.226192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.670687914 CEST50029443192.168.2.823.206.229.226
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.697808027 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.766896009 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.767086029 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.767151117 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901218891 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901276112 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901316881 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901334047 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901379108 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901411057 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901417971 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901456118 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.901494026 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.958184004 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.000869989 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.045044899 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.045084953 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.045701027 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.048252106 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.055599928 CEST50031443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.055630922 CEST44350031157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.057076931 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.057245016 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.057823896 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.057852983 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.059012890 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.059070110 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.069103003 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.069257975 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.069658041 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.070485115 CEST50030443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.070516109 CEST44350030157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.071082115 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.092868090 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.092885017 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.094101906 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.094167948 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.105673075 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.105775118 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.111428022 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.127441883 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.139895916 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.168344021 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.173018932 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.173058987 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.174149990 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.174176931 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.175493002 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.185808897 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.185837030 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.186239958 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.186306000 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.186443090 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.187550068 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.196485043 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.196513891 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.197324038 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.197626114 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.198538065 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.198667049 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.257616997 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.258018017 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.307337046 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.307363033 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.307388067 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.316313982 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.316426039 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.326852083 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.326948881 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.337538004 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.337627888 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.337707043 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.339533091 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.340878010 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.378657103 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.378808022 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.378878117 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.383407116 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.383433104 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.385715008 CEST50036443192.168.2.8104.244.42.67
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.385736942 CEST44350036104.244.42.67192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.389664888 CEST50038443192.168.2.8104.17.48.124
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.389704943 CEST44350038104.17.48.124192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.444747925 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.444802046 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.444960117 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.445341110 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.445353031 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.530786991 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.530900955 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.530989885 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.531758070 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.531857014 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.532147884 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.533202887 CEST50035443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.533216953 CEST44350035142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545399904 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545458078 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545483112 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545509100 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545737982 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.545747042 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.597326994 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634216070 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634227991 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634247065 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634268045 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634274006 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634299994 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634354115 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634398937 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634414911 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634440899 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634490967 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634507895 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.634906054 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.643280029 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.643362999 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644207954 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644352913 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644416094 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644464016 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644597054 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644654989 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644670010 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644810915 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.644869089 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.649831057 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.649892092 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.655567884 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.655620098 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.655649900 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.655740023 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.655798912 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.657655954 CEST50037443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.657726049 CEST44350037157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.661143064 CEST50034443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.661164045 CEST44350034157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.662286997 CEST50032443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.662307024 CEST44350032157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.667990923 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.668035030 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.668185949 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.668253899 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.668262005 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.699697971 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.699728012 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.700119972 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.700568914 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.700584888 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.701258898 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.701347113 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.701432943 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.701603889 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.701637030 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.064914942 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.065422058 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.065453053 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.066512108 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.066562891 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.084228992 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.084429979 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.084654093 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.084670067 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.189583063 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.189645052 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.190232038 CEST50042443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.190251112 CEST4435004252.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.192778111 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.192821980 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.192934990 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.193134069 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.193142891 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.326798916 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.327296019 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.327306032 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.327796936 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.332443953 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.332498074 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.332504034 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.332691908 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.368765116 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.369452000 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.369465113 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.369894028 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.371332884 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.371414900 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.371556997 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.373677969 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.373986959 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.374003887 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.376229048 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.409594059 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.419397116 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.427990913 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.428355932 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.431853056 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.446613073 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.446667910 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.446722031 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.447146893 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.447161913 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.475445032 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.624319077 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.624423981 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.625410080 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.676238060 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.676426888 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.676517963 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710201025 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710283995 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710350037 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710361004 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710414886 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710513115 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.710558891 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.779082060 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.815960884 CEST50047443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.815980911 CEST44350047157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.833554029 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.833566904 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.834059000 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.892684937 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.899424076 CEST50046443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.899446964 CEST4435004654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.901300907 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.901468992 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.903359890 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.947396040 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.997735023 CEST50048443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.997761011 CEST44350048157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.019584894 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.019665956 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.019747972 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.047324896 CEST50050443192.168.2.852.223.40.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.047347069 CEST4435005052.223.40.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.118221045 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.118262053 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.118458033 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.118679047 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.118690968 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.160938025 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.160994053 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.161051035 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.163089991 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.163100004 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.316826105 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.317147017 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.317183971 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.319004059 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.319104910 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.320125103 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.320214987 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.320316076 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.320332050 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.405375004 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.519723892 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.519802094 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.519865036 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.546045065 CEST50052443192.168.2.891.228.74.159
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.546123028 CEST4435005291.228.74.159192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.547197104 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.547252893 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.547328949 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.547916889 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.547964096 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.748105049 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.748644114 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.748662949 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.749016047 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.753329039 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.753561974 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.753772974 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.799412012 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.805183887 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.810472965 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.810487986 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.811263084 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.839351892 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.839559078 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.839714050 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.883408070 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.019648075 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.019722939 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.019771099 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.021053076 CEST50058443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.021063089 CEST4435005854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.092030048 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.092133999 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.092176914 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.094824076 CEST50060443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.094837904 CEST4435006054.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.108205080 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.108258963 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.108309984 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.109030008 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.109046936 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.112485886 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.112529039 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.112586975 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.113333941 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.113348007 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.170762062 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.175430059 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.175442934 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.175823927 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.178098917 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.178172112 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.178694963 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.223404884 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.446525097 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.446610928 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.446842909 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.448399067 CEST50062443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.448430061 CEST4435006254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.462866068 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.462908030 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.463311911 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.463354111 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.463359118 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.475888014 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.475986004 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.476164103 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.476480961 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.476520061 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.590116024 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.590408087 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.590420961 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.591438055 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.591506004 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.725178957 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.725394011 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.725410938 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.725749969 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.726022005 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.726083994 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.726219893 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.771410942 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.983753920 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.983866930 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.983921051 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.984862089 CEST50065443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.984882116 CEST4435006554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.989044905 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.989234924 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.989236116 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.031408072 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.142302036 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.143764973 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.146033049 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.200232029 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.264122963 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.264157057 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.264692068 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.266784906 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.266860008 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.267117977 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.281922102 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.282138109 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.282146931 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.283888102 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.283962011 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.287699938 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.287801981 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.288196087 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.288211107 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.307413101 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.407186985 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.464276075 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.464365005 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.464462042 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.465688944 CEST50069443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.465728045 CEST4435006954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.472146034 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.472239971 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.472467899 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.473550081 CEST50068443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.473568916 CEST443500683.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.488545895 CEST50066443192.168.2.834.117.77.79
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.488585949 CEST4435006634.117.77.79192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.489300013 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.489341974 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.489411116 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.489633083 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.489651918 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.490931988 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.490988970 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.491276979 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.491604090 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:03.491621971 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.118171930 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.121362925 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.121402979 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.121783018 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.126215935 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.126317978 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.126586914 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.150856972 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.171411991 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.202466965 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.271291018 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.271301985 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.271899939 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.277774096 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.277863979 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.279416084 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.327395916 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.377775908 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.377873898 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.377954960 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.429550886 CEST50072443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.429583073 CEST4435007254.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.496612072 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.496735096 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.496790886 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.498940945 CEST50073443192.168.2.83.121.27.153
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:04.498959064 CEST443500733.121.27.153192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.186454058 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.186496019 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.186551094 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.186980963 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.186994076 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.817368031 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.817636967 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.817668915 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.818667889 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.818732023 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.818738937 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.818780899 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.911904097 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.911964893 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.912026882 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.912426949 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.912445068 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.981259108 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.981393099 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.983684063 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.983704090 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.042201042 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.042248011 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.042320013 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.042532921 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.042546988 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.116806984 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.164905071 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.165043116 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.165091991 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.199851036 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.199892044 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.199949026 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.200402021 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.200417042 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.228804111 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.228851080 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.229338884 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.229746103 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.229758024 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.338514090 CEST50091443192.168.2.83.75.62.37
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.338557005 CEST443500913.75.62.37192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.348938942 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.348973989 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.349642038 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.349642038 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.349678993 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.363852978 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.363909960 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.364022970 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.364253998 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.364268064 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.534403086 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.534712076 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.534759998 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.535259008 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.535849094 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.535945892 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.536187887 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.579417944 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.596165895 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.596209049 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.596307039 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.598246098 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.598261118 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.694987059 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.695025921 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.695087910 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.695276976 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.695295095 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.738389969 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.738431931 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.738764048 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.741682053 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.741714001 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790213108 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790230036 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790288925 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790347099 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790450096 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790582895 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790604115 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790657043 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790724993 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790792942 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790806055 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.791963100 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.791996956 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.792335987 CEST50098443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.792362928 CEST4435009854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.802191973 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.802246094 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.802357912 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.803195000 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.803214073 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.864341021 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.865015030 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.865031004 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.865454912 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.865783930 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.865870953 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.866065025 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.866153002 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.866158009 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.881408930 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.881896973 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.881908894 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.882343054 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.883815050 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.883894920 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.883917093 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.927398920 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.978749037 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.980195045 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.980211020 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.983892918 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.984038115 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.984049082 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.984294891 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.985641003 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.985826015 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.985832930 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.989851952 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.990041018 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.990061998 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.991283894 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.991365910 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.992578983 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.992649078 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.992861032 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.992870092 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.995094061 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.000327110 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.001774073 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.001844883 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.003042936 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.004239082 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.004430056 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.004440069 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.027400017 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.047444105 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.051529884 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.051928997 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.055169106 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.096389055 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.097007036 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.118634939 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.118653059 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.163317919 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.163407087 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.163520098 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.182821035 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.182902098 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.182954073 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.199251890 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.199337006 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.199433088 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.244190931 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.273498058 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.273624897 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.293418884 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.293466091 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.294011116 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.296535015 CEST50102443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.296616077 CEST4435010218.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.297405958 CEST50111443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.297424078 CEST4435011166.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.299122095 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.299370050 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.302422047 CEST50116443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.302462101 CEST4435011654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.328800917 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.333962917 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.334089994 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.336941957 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.336960077 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.337631941 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.337670088 CEST50112443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.337692976 CEST44350112142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.340234041 CEST50115443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.340253115 CEST443501153.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.341044903 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.341072083 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.341131926 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.341859102 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.341994047 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.346144915 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.346170902 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.349590063 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.349597931 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.349684000 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.350347042 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.350359917 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.351639986 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.351648092 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.363728046 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.363759041 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.363811970 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.369312048 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.369332075 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.388607979 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.388669968 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.388761997 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.390974045 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.391002893 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.399646997 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.399693966 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.400264025 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.402147055 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.402168989 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.414045095 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.418045044 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.418054104 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.419096947 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.419159889 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.420804024 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.420913935 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.432538986 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.432570934 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.474828959 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.474873066 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.474941969 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.475135088 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.475142956 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.522012949 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.522387981 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.522422075 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.523541927 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.523608923 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.525101900 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.525207043 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.525305986 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.525316000 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550775051 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550817013 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550844908 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550859928 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550868988 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550908089 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.550996065 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.551111937 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.551151991 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.589483976 CEST50131443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.589497089 CEST44350131142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.593281984 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.601461887 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.601537943 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.601597071 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.602040052 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.602068901 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.607363939 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.607436895 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.607495070 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.607696056 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.607718945 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.613430023 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.613518000 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.613574028 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.630523920 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.630567074 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.630624056 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.630902052 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.630918980 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.631561995 CEST50126443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.631580114 CEST44350126142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.702294111 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.714293957 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.714339018 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.716181040 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.716240883 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.717175007 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.717329025 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.717341900 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.717571020 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.718362093 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.720202923 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.720532894 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.720555067 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.721585989 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.721596956 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.721649885 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.721659899 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.721724987 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722008944 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722074032 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722121954 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722140074 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722337961 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.722354889 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.744972944 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.745052099 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.745109081 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.748682022 CEST50133443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.748733997 CEST4435013363.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.759605885 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.759684086 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.759758949 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.760554075 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.760574102 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.785924911 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.786015034 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.786057949 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.786494970 CEST50137443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.786513090 CEST4435013718.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.803599119 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.803639889 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.803702116 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.839358091 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.839417934 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.839488983 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.840156078 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.840172052 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.874533892 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.874579906 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.874636889 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.874896049 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.874911070 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.897181988 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.897238016 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.897624969 CEST50136443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.897651911 CEST4435013699.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.899332047 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.899377108 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.899440050 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.899652004 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.899668932 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.930459976 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.930522919 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.930584908 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.931071997 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.931088924 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.944844007 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.944888115 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.944947958 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.945203066 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.945211887 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.964086056 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.964493036 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.964514017 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.964878082 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.965204954 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.965264082 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.965598106 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.984988928 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.985399008 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.985413074 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.985753059 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.986180067 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.986244917 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.986445904 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.986458063 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.007411957 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.024513006 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.024740934 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.024760962 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.024975061 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025141001 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025156021 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025162935 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025461912 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025540113 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025558949 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025588989 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.025954008 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.026026964 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.026165009 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.027618885 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.027900934 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.027909040 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.028259993 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.028585911 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.028645992 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.028676987 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.031104088 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.031126976 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.031183958 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.031368971 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.031392097 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.058795929 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.058876991 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.059092045 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.059236050 CEST50138443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.059243917 CEST4435013818.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.067404985 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.071402073 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.071402073 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.077131987 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.077251911 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.077305079 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.078672886 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.078694105 CEST44350150150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.078706026 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.078736067 CEST50150443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.102725029 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.104562998 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.104581118 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.104943037 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.105739117 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.105798006 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.105890036 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.126467943 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.151396990 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.173686981 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.173726082 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.173841953 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.174173117 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.174190998 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186814070 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186855078 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186872959 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186896086 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186994076 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.186995029 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.187011003 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.187381983 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.187433004 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.203829050 CEST50143443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.203850985 CEST44350143142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.214288950 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.214384079 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.214451075 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.214785099 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.214817047 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.226630926 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.227473974 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.227494001 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.228516102 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.228595018 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.229201078 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.229257107 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.229571104 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.229578018 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.263753891 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.264368057 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.264396906 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.265453100 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.265523911 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.266251087 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.266307116 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.266590118 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.278486013 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.278772116 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.278791904 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.279119015 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.279946089 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.280003071 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.280049086 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.280067921 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.297280073 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.305754900 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.305835009 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.305886984 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.306693077 CEST50148443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.306705952 CEST44350148157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.307411909 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314099073 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314150095 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314203024 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314224005 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314243078 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.314285994 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.315411091 CEST50149443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.315424919 CEST44350149142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.322314024 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.381326914 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.393044949 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.393070936 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.393713951 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.396991014 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.397078991 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.397453070 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.397469044 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.399101973 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.399174929 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.406059027 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.406917095 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.406924963 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.408123970 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.408190012 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.408421040 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.408462048 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.408521891 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.409224033 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.409284115 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.409404993 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.410085917 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.410101891 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.411339045 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.411361933 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.411461115 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.411708117 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.411721945 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.421809912 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.421865940 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.422008038 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.422713995 CEST50151443192.168.2.83.71.149.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.422722101 CEST443501513.71.149.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.425962925 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.425987959 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.426089048 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.426507950 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.426517010 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.455401897 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.467895031 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.467957020 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.468056917 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.468126059 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.468233109 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.468442917 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.472778082 CEST50147443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.472793102 CEST44350147157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.477739096 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.477806091 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.477905989 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.478656054 CEST50158443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.478681087 CEST44350158142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.496308088 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.496367931 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.496670961 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.497920036 CEST50155443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.497941017 CEST44350155157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.500825882 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.500865936 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.500900030 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.529158115 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.529536963 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.529550076 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.530428886 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.530513048 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.531064987 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.531110048 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.531457901 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.531465054 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.535252094 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.535582066 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.535592079 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.535947084 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.536418915 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.536484003 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.536700964 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.548170090 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.548594952 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.548614979 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.549024105 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.549578905 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.549643040 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.549868107 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.554105997 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.554562092 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.554568052 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.554924965 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.556118011 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.556189060 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.556427956 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.574147940 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.583400011 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.595402002 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.596282005 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.596303940 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.596776962 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.597214937 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.597276926 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.597349882 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.603177071 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.603399038 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.603780985 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.603980064 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.604842901 CEST50159443192.168.2.8142.250.186.102
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.604856968 CEST44350159142.250.186.102192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.639410019 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.648771048 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.648823023 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.648905039 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.649211884 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.649224997 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.669447899 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.675719023 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.675734997 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676095009 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676228046 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676284075 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676296949 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676422119 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676469088 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676476002 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676681042 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676831007 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.676907063 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.679483891 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.679508924 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.679563999 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.679666996 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.680870056 CEST50156443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.680881023 CEST44350156157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.681893110 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.686522961 CEST50160443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.686554909 CEST44350160157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.693310022 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.693315983 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.727408886 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.776623011 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.776681900 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.776747942 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.779839993 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.779875040 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.790339947 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.790386915 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.790460110 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.791404963 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.791420937 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.791682005 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.791724920 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.792347908 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.792702913 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.792748928 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.798151970 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.798193932 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.798538923 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.798701048 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.798712015 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.802660942 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.802742958 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.802784920 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.803770065 CEST50166443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.803793907 CEST4435016654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.806220055 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.809138060 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.809153080 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.810245037 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.810308933 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.811110973 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.811184883 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.811559916 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.813787937 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.813868999 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.813916922 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.814608097 CEST50165443192.168.2.899.80.212.73
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.814625978 CEST4435016599.80.212.73192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.818748951 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.818794012 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.818955898 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.819303036 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.819324970 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.826152086 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.826235056 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.826304913 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.826651096 CEST50163443192.168.2.818.244.18.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.826670885 CEST4435016318.244.18.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.859399080 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.872497082 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.874456882 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.874489069 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.874840975 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.879549026 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.879570961 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.879618883 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.879645109 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.879697084 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.892596960 CEST50168443192.168.2.866.235.152.221
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.892616034 CEST4435016866.235.152.221192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.893661976 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.893738985 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.921417952 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.921472073 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.921562910 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.922009945 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.922033072 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931000948 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931068897 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931200981 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931226969 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931243896 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931297064 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931308031 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931375027 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.931736946 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.935003042 CEST50164443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.935024977 CEST44350164157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.951555967 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.951642990 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.951698065 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.955493927 CEST50172443192.168.2.8142.250.184.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.955514908 CEST44350172142.250.184.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.005805016 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.005822897 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.008932114 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.008984089 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.009154081 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.009497881 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.009514093 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.009571075 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.010088921 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.010098934 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.010541916 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.010550976 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.041925907 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.042431116 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.042458057 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.042860985 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.043175936 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.043260098 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.043565989 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.043596029 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.065150976 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.065630913 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.065642118 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.066005945 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.066970110 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.067065001 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.067101955 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095125914 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095180988 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095379114 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095635891 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095727921 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.095796108 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.096069098 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.096085072 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.097048998 CEST50182443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.097071886 CEST44350182142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.110312939 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.110382080 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.111160040 CEST50179443192.168.2.863.140.62.17
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.111181021 CEST4435017963.140.62.17192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.111402035 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.114285946 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.114336014 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.114641905 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.114928961 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.114948988 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.124372959 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.136778116 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.136996031 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.137027025 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.137404919 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.137712002 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.137783051 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.138081074 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.183407068 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.257291079 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.257354975 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.258017063 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.258075953 CEST44350185142.250.186.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.258157969 CEST50185443192.168.2.8142.250.186.166
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.268613100 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.268647909 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.268914938 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.269043922 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.269062996 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.270564079 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.297817945 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298080921 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298098087 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298466921 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298816919 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298878908 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.298973083 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.326601028 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.326678991 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.326996088 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.327826023 CEST50187443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.327841997 CEST4435018754.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.339441061 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.406219006 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.410953999 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.410995007 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.411461115 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.412406921 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.412514925 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.413368940 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.433609009 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.433862925 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.433892012 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.435077906 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.451062918 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.459408998 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.460999012 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465152025 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465348959 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465372086 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465478897 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465902090 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465909958 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.465966940 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.466342926 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.466619015 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467039108 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467128992 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467499971 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467681885 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467832088 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.467866898 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.474765062 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.474903107 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.475019932 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.475040913 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.475569963 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.475713015 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.476558924 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.476609945 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.478691101 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.478796005 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.479227066 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.479242086 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.480309963 CEST50184443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.480331898 CEST44350184172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.496505976 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.502986908 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.503048897 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.503123999 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.503412962 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.503437996 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.506724119 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.506747007 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.506833076 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.507035971 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.507069111 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.511409998 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.511426926 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.511445045 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.536489010 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.536849022 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.536886930 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.537983894 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.538062096 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.538630962 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.538712025 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.538778067 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.583405972 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.601463079 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.638303041 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.639413118 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.639513969 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.652143955 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.676440001 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.676521063 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.676621914 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.692797899 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.706868887 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.717772961 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.717875004 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.717962980 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.720017910 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.720082998 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.720145941 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.722800970 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.722824097 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.722963095 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.744957924 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.783905029 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.784008980 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.784142971 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.792426109 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.795756102 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.822226048 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.823705912 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843138933 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843278885 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843354940 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843380928 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843544960 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843590021 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843597889 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.843743086 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.847738028 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.886537075 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.886565924 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.887881994 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.887893915 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.887953043 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.896991014 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.898088932 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.905761957 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.905791998 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.907919884 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.907936096 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.909116030 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.909140110 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.909176111 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.909614086 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.909632921 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.910550117 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.911873102 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.911906004 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.911952972 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.914510012 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.914629936 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.915882111 CEST50192443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.915904045 CEST44350192157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.917222977 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.917237043 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.918431997 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.918494940 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.945044041 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.945216894 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.945334911 CEST50196443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.945349932 CEST4435019654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.950714111 CEST50195443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.950736046 CEST4435019554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.951056004 CEST50193443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.951081038 CEST44350193142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.951725006 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.951926947 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.958297968 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.958475113 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.960366964 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.960504055 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.966363907 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.984860897 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.984877110 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.984899998 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.984931946 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.985255003 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.985265017 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.986107111 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.986134052 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.011408091 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.023070097 CEST50191443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.023113012 CEST44350191157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.031147003 CEST50194443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.031177998 CEST44350194157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.092068911 CEST50190443192.168.2.8172.217.23.98
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.092102051 CEST44350190172.217.23.98192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.094362974 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.098921061 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.098942995 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.098944902 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.129452944 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.130232096 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.130253077 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.131273985 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.131834030 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.131995916 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.132055044 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.136008978 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.136353970 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.136363029 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.136720896 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.137275934 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.137336969 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.137406111 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.137430906 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.179423094 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.179428101 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.179471016 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.179543972 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.186163902 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.186335087 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.186429024 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.215362072 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.215401888 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.222233057 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.244249105 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.244329929 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.244420052 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.261210918 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.261327982 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.261393070 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284195900 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284251928 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284298897 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284337044 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284354925 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284394026 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284404039 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284435034 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.284472942 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291461945 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291517019 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291572094 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291599989 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291938066 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.291989088 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.309983015 CEST50198443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.310025930 CEST44350198157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.320199013 CEST50199443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.320233107 CEST44350199157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.321352005 CEST50202443192.168.2.8142.250.185.198
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.321389914 CEST44350202142.250.185.198192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.323625088 CEST50201443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.323648930 CEST44350201142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.336625099 CEST50197443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.336671114 CEST44350197157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.351113081 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.351660967 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.351708889 CEST44350203216.58.206.38192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.351758957 CEST50203443192.168.2.8216.58.206.38
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.370805979 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.370843887 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.370898008 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371310949 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371356010 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371414900 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371706963 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371721983 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371936083 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.371977091 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.376538992 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.376579046 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.376637936 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.376878977 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.376899004 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.386605978 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.386771917 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.386828899 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.388308048 CEST50204443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.388324976 CEST4435020454.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.716160059 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.716202974 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.716273069 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.716519117 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.716531992 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.846697092 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.847317934 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.847347975 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.847784042 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.848268986 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.848288059 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.848341942 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861816883 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861855030 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861908913 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.862133026 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.862143040 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.922312975 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.941690922 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.941742897 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.941819906 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.942189932 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.942199945 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.981901884 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.982197046 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.982213974 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.982677937 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.983012915 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.983087063 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.983161926 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.002351999 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.005954981 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.005984068 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.006548882 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.006931067 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.007025957 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.007167101 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.025718927 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.026204109 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.026225090 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.026614904 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.027131081 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.027198076 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.027291059 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.027395010 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.047411919 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.071397066 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.152041912 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.152978897 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.153037071 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.153515100 CEST50207443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.153537035 CEST44350207172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.242201090 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.242276907 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.242352009 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.243181944 CEST50209443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.243212938 CEST4435020954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.245068073 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.245186090 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.245249033 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.246016979 CEST50208443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.246036053 CEST4435020854.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.257520914 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.257896900 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.257924080 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.258987904 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.259067059 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.260145903 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.260219097 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.260309935 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.307415009 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.324731112 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.324749947 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.366621971 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.367202044 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.367278099 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.382580996 CEST50210443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.382620096 CEST44350210172.217.16.194192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.416167021 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.416523933 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.417140961 CEST50212443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.417160034 CEST44350212172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.420099020 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.420144081 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.420270920 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.420490026 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.420504093 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.514111042 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.514380932 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.514410973 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.515480042 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.515549898 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.517302990 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.517389059 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.518306971 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.518323898 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.639281988 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.639549971 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.639565945 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.639949083 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.640459061 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.640516996 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.640588999 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.687407970 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.702464104 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.782207966 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.782329082 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.782390118 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.794389963 CEST50213443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.794430971 CEST44350213108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.823081017 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.920125008 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.920456886 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.920494080 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.920840025 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.922043085 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.922116995 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.922245026 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.923855066 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.923939943 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.924036980 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.924226999 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.924243927 CEST4435021418.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.924252987 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.924294949 CEST50214443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.967410088 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.071846962 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.071934938 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.072104931 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.073828936 CEST50217443192.168.2.8172.64.151.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.073862076 CEST44350217172.64.151.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.088085890 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.088145971 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.088227987 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.088458061 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.088471889 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.541337013 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.711447954 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.711515903 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715322971 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715353012 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715423107 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715781927 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715889931 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.715990067 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.828681946 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.828701019 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.829425097 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.829493999 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.837769985 CEST50222443192.168.2.8104.18.36.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.837781906 CEST44350222104.18.36.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.841099977 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.841144085 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.841212988 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.841418028 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.841433048 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847882986 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847923040 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.848069906 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.848234892 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.848246098 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.112267017 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.112314939 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.112685919 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.113017082 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.113030910 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.321609020 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.321865082 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.321892977 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.322968960 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.323035002 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.324100971 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.324196100 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.324261904 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.324270010 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.442131042 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.442193985 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.442686081 CEST50225443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.442713022 CEST4435022534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.444282055 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.444344044 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.444401979 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.444608927 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.444627047 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.472913027 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.473176956 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.473212957 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.473570108 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.473962069 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.474035978 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.474136114 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.519407988 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.759630919 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.759983063 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.760000944 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.760395050 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.761128902 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.761200905 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.761261940 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.782390118 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.782476902 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.782485962 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.782546043 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.785068035 CEST50224443192.168.2.8185.89.210.122
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.785095930 CEST44350224185.89.210.122192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.799731016 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.799774885 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.799892902 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.800173044 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.800187111 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.813334942 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.918992996 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.919423103 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.919456959 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.919895887 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.920412064 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.920480967 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.920573950 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.944578886 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.944663048 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.944752932 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.945497990 CEST50227443192.168.2.863.140.62.27
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.945519924 CEST4435022763.140.62.27192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.963412046 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.036075115 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.036170959 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.036232948 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.037139893 CEST50231443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.037161112 CEST4435023134.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.049253941 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.049285889 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.049343109 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.049568892 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.049582958 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373830080 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373859882 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.374079943 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.374763966 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.374773026 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.512785912 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.513436079 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.513448000 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.514816046 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.514869928 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.515539885 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.515628099 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.515822887 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.515829086 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.565144062 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.635441065 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.635658026 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.635735035 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.636363983 CEST50235443192.168.2.834.98.64.218
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.636388063 CEST4435023534.98.64.218192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.640017033 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.640294075 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.640311956 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.641401052 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.641469002 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.642170906 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.642239094 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.642355919 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.687406063 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.687661886 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.687673092 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.735596895 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.837169886 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.837265015 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.837300062 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.837318897 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.839407921 CEST50233443192.168.2.837.252.172.123
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.839433908 CEST4435023337.252.172.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.111532927 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.155673027 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.375104904 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.375147104 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.376403093 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.376468897 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.386208057 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.386387110 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.386850119 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.386868000 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.437047005 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.501950979 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.502008915 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.502074003 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.505003929 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.505018950 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.530646086 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.530687094 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.530771017 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.547827959 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.547842979 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.561506987 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.561592102 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.561644077 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.569509983 CEST50236443192.168.2.8198.47.127.205
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.569530964 CEST44350236198.47.127.205192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.587651968 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.587663889 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.587759972 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.590852022 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.590862036 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.666883945 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.666923046 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.666985035 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.667397976 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.667412996 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.673741102 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.673825979 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.673896074 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.674612999 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.674666882 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.792809010 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.792848110 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.792943954 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.794157028 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.794172049 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.077683926 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.078181028 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.078211069 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.078562975 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.080068111 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.080140114 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.080508947 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.123414993 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.165344000 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.166043997 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.166069984 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.166457891 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.166944027 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.167013884 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.167429924 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.167445898 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.167457104 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.192989111 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193089962 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193140030 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193808079 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193835974 CEST44350242150.171.27.10192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193846941 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.193878889 CEST50242443192.168.2.8150.171.27.10
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.282342911 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.285618067 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.285650015 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.286659002 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.286714077 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.288875103 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.288953066 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.289323092 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.289335012 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.300543070 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.300777912 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.300802946 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.301824093 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.301877975 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.302347898 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.302426100 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.302459002 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.309204102 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.309621096 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.309634924 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.310617924 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.310687065 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.321213007 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.321367025 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.321526051 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.321546078 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.329911947 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.347399950 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.352874041 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.352895975 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.375416040 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.404387951 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.407248974 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.412091970 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.412107944 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.413188934 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.413336039 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.413928032 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.413991928 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.414377928 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.414385080 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.421566963 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.421638966 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.421690941 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.424927950 CEST50243443192.168.2.818.200.190.250
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.424952030 CEST4435024318.200.190.250192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.468825102 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.564794064 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.564868927 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.565032005 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.565817118 CEST50250443192.168.2.854.38.113.3
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.565840006 CEST4435025054.38.113.3192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.568483114 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.568532944 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.568795919 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.569042921 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.569061041 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.577663898 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586174965 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586189985 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586226940 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586250067 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586252928 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586262941 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586277008 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586288929 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586344957 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.586344957 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.643161058 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.643264055 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.643310070 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.643917084 CEST50252443192.168.2.8185.64.191.210
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.643935919 CEST44350252185.64.191.210192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.666595936 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.666615963 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.666706085 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.666718006 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.666820049 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.670737982 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.670752048 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.671042919 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.671049118 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.671169043 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.683743954 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.683808088 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.683837891 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.683922052 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.683958054 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.684933901 CEST50251443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.684956074 CEST44350251157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.751863956 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.751880884 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.751960993 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.751960993 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.751969099 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752207994 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752671957 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752686977 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752744913 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752758980 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.752851009 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.753345013 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.753494978 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.755605936 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.755621910 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.755688906 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.755693913 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.762707949 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.762727022 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.762773037 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.762778997 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.762917995 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.810127974 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839020014 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839044094 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839097977 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839122057 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839138985 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839150906 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839160919 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839206934 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839678049 CEST50249443192.168.2.813.33.187.2
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.839706898 CEST4435024913.33.187.2192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.144979000 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.145026922 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.145251036 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.145801067 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.145833015 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.160401106 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.160454988 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.160521030 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.160804033 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.160816908 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.162702084 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.162739992 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.162870884 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.163414955 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.163427114 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.220056057 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.234675884 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.234715939 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.235272884 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.236310959 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.236399889 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.236773968 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.283411980 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.519504070 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.519623041 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.519716024 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.642124891 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.686841011 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.815809011 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.854818106 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.854837894 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.855184078 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.855196953 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.855679989 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.855936050 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.855987072 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.856735945 CEST50256443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.856751919 CEST4435025654.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.857309103 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.857367039 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.859654903 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.898099899 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.898313999 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.898392916 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.907408953 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.917427063 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.917653084 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.917680979 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.918756008 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.918807030 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.919362068 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.919423103 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.919620991 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.919627905 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.939404964 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.951895952 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.951927900 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.967787981 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.998871088 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.998905897 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.999066114 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.000369072 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.000379086 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.003009081 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.003540039 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.003659964 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.003745079 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.039998055 CEST50261443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.040023088 CEST4435026198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.041357994 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.041382074 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.041495085 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.042026043 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.042036057 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.214668036 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.214729071 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.214766026 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.214834929 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.214880943 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.219835043 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230041027 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230053902 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230068922 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230089903 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230112076 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230123997 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.230155945 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309875011 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309906960 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309935093 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309952974 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309967995 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.309983015 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.327413082 CEST50263443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.327425957 CEST44350263157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328033924 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328069925 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328105927 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328133106 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328156948 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.328166008 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395553112 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395628929 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395663023 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395730019 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395771027 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.395771027 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396764994 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396816015 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396852970 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396868944 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396897078 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.396919012 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400005102 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400029898 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400059938 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400072098 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400111914 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.400130987 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437675953 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437747955 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437783957 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437791109 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437802076 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.437830925 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482651949 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482671022 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482709885 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482719898 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482752085 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482775927 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482939959 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.482995033 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.483000040 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.483036041 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.483119011 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.483160973 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.489300013 CEST50262443192.168.2.813.33.187.25
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.489310026 CEST4435026213.33.187.25192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.522872925 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.523219109 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.523248911 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.524398088 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.524996996 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.525181055 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.525470972 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.571403980 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.634258032 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.634759903 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.634780884 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.635128021 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.636805058 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.636868954 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.637425900 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.679404974 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.681313992 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.681380033 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.681441069 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.888326883 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.888422012 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.888473988 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.889770985 CEST50269443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:19.889786959 CEST4435026954.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.132349014 CEST50271443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.132369995 CEST4435027198.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.133862972 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.133904934 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.133971930 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.135447025 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.135463953 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.775983095 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.776878119 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.776895046 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.777278900 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.778116941 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.778172016 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.778691053 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.823396921 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.061784029 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.061870098 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.061960936 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.118869066 CEST4970380192.168.2.8199.232.210.172
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.124023914 CEST8049703199.232.210.172192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.124190092 CEST4970380192.168.2.8199.232.210.172
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.303754091 CEST50275443192.168.2.854.246.173.101
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.303778887 CEST4435027554.246.173.101192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.359155893 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.359193087 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.359268904 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.359810114 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.359822035 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.825012922 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.871336937 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.929083109 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.929097891 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.929595947 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.944042921 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.944144011 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.951046944 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:21.991405010 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:22.056207895 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:22.056288004 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:22.056333065 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:22.065685034 CEST50288443192.168.2.898.82.157.231
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:22.065706015 CEST4435028898.82.157.231192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.121679068 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.121687889 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.121872902 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.122411013 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.122420073 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.128036976 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.128077030 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.128304005 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.128304005 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.128335953 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.601139069 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.601788998 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.601826906 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.602858067 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.602943897 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.603339911 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.603398085 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.603492022 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.647407055 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.713105917 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.713222980 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.714215994 CEST50302443192.168.2.898.82.156.207
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.714252949 CEST4435030298.82.156.207192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.782953024 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.836560965 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.836577892 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.837035894 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.867153883 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.867233992 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.880935907 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.927392006 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.198348999 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.198393106 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.198515892 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.199035883 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.199053049 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276788950 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276866913 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276889086 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276923895 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276923895 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.276931047 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.341965914 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381266117 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381278992 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381304026 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381320953 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381376028 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381381035 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381390095 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381423950 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381445885 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.381464005 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.420891047 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.420898914 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.420957088 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.420959949 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.420968056 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.421005964 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.421057940 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.421057940 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.464654922 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.464667082 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.464919090 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.464925051 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.465029001 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.505001068 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.505053997 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.505122900 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.505122900 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.505129099 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.506061077 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532732010 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532782078 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532802105 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532818079 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532860041 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.532860041 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.536752939 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.536849022 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.540684938 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.540752888 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.544759989 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.544830084 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.544835091 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.544955015 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.544996977 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.545418024 CEST50300443192.168.2.8157.240.252.13
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.545434952 CEST44350300157.240.252.13192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574229956 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574278116 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574335098 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574868917 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574877024 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.574928999 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575156927 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575191975 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575242996 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575634003 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575664043 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575723886 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.575992107 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576008081 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576139927 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576148987 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576334000 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576349974 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576663971 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.576672077 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.582246065 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.582283020 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.582339048 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.582524061 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.582542896 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.814959049 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.815182924 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.815211058 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.815716028 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.816214085 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.816296101 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.816695929 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:24.863399029 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.076030016 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.076129913 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.076184988 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.076514959 CEST50304443192.168.2.8108.177.15.155
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.076538086 CEST44350304108.177.15.155192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.202043056 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.202254057 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.202280045 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.202606916 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.203799963 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.203895092 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.204138041 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.212841034 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.213490963 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.213500977 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.213871956 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.214345932 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.214402914 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.214868069 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.214907885 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.214960098 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.215559006 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.215756893 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.215769053 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.216259003 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.216432095 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.216458082 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.220108986 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.220175028 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.222594023 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.222882986 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.222954035 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.223073959 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.223084927 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.223229885 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.223237991 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.224133968 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.224178076 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.224725962 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.224783897 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.225053072 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.225068092 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.251406908 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.258209944 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.258460999 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.258480072 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.258819103 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.259133101 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.259202957 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.259251118 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.263400078 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.303397894 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.343148947 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.343151093 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.343153000 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.472369909 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.472434998 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.472486019 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.473022938 CEST50314443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.473040104 CEST44350314157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.476680040 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.476716042 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.476768970 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.476998091 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.477014065 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.487616062 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.487803936 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.487864017 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.488053083 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.488066912 CEST44350315157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.488075018 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.488307953 CEST50315443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.491024017 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.491048098 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.491255999 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.491501093 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.491513014 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622150898 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622206926 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622277975 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622313976 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622328997 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622370958 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622376919 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622412920 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.622543097 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.623410940 CEST50316443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.623426914 CEST44350316157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.627947092 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.627980947 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.628367901 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.628681898 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.628698111 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639334917 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639393091 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639496088 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639502048 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639527082 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639575005 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.639620066 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.640892982 CEST50313443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.640902996 CEST44350313157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.674530029 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.674577951 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.674666882 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.674864054 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.674880981 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.734496117 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.734575033 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.734709024 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.781785011 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.781805038 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.827847958 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.837941885 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.837965965 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.837981939 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838021040 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838054895 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838061094 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838061094 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838092089 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838114977 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838114977 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838116884 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.838165998 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.841157913 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.841217041 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.861169100 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.861568928 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.861581087 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.862807035 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.863197088 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.863286018 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.863364935 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877835035 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877854109 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877890110 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877901077 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877935886 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877949953 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.877974987 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.878029108 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.878037930 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.913774014 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.913817883 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.913867950 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.913877010 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.913943052 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.920936108 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.920988083 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.928205013 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.928263903 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.954917908 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.954976082 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.954994917 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.955008984 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.955058098 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.959863901 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.959917068 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.985603094 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.986866951 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.986942053 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.986949921 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.987003088 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.988245964 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.988301039 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.993062019 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:25.993119955 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004120111 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004179955 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004266024 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004322052 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004355907 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004506111 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004642010 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004650116 CEST44350317157.240.0.6192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.004662037 CEST50317443192.168.2.8157.240.0.6
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.066807032 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.067114115 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.067125082 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.067168951 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.067584038 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.067584038 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.069385052 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.069420099 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.069529057 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.069740057 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.069757938 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.109267950 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.109546900 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.109569073 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.109911919 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.110575914 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.110575914 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.110591888 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.110635996 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.119985104 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.120213985 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.120233059 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.121376991 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.121685982 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.121787071 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.121793985 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.121866941 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.196255922 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.196281910 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.265625954 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.269243956 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.269263029 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.270364046 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.270437002 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.271478891 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.271538019 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.271837950 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.271853924 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.306062937 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.306344986 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.306418896 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.310220957 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.310297966 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.310785055 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.310875893 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.311100006 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.311120987 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.313973904 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.352195978 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.378427029 CEST50319443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.378467083 CEST44350319142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.380487919 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.380583048 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.380773067 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.381475925 CEST50321443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.381490946 CEST44350321157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.389831066 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.390022039 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.390070915 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.391078949 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.391088963 CEST44350322157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.391098022 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.391134977 CEST50322443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653337002 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653482914 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653536081 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653559923 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653759003 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.653960943 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.654006004 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.658549070 CEST50323443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.658574104 CEST44350323157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.692949057 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693094969 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693238020 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693291903 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693345070 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693428993 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693445921 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693547964 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.693627119 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.694875956 CEST50324443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.694901943 CEST44350324157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.736419916 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.736700058 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.736715078 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.737890959 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.738234997 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.738351107 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.738368988 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.738396883 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.786571980 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.940685034 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.940993071 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.941056967 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.941360950 CEST50326443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.941382885 CEST44350326142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.944993019 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.945038080 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.945363045 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.946959972 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:26.946984053 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.587286949 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.587665081 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.587685108 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.588207006 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.588773966 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.588773966 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.588813066 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.588860989 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.640029907 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.789990902 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.790086031 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.790241003 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.790779114 CEST50327443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:27.790800095 CEST44350327142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.039586067 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.039670944 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.039755106 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.040930033 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.040946007 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.043416023 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.043462038 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.043742895 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.044337034 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.044352055 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.367542028 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.367597103 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.367881060 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.368066072 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.368081093 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.693829060 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.694119930 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.694150925 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.694603920 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.694920063 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.694998026 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.695065022 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.701286077 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.701529026 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.701558113 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.701925039 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.702233076 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.702302933 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.702354908 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.735409021 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.743424892 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.968465090 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.968534946 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.968758106 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.975059032 CEST50340443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.975079060 CEST44350340157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.981460094 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.981487036 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.981651068 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.982587099 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.982594967 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.032269001 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.035372972 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.035396099 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.036569118 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.041827917 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.042011976 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.044981956 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.045037985 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.128876925 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.128926992 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.128993034 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.129017115 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.129571915 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.129872084 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.129928112 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.149951935 CEST50339443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.149967909 CEST44350339157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.169430017 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.169483900 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.170020103 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.170020103 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.170054913 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.322514057 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.322611094 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.322639942 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323168039 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323225975 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323898077 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323911905 CEST44350344142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323968887 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.323981047 CEST50344443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.328303099 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.328347921 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.328423023 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.328972101 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.328984022 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.648097038 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.648144960 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.648200989 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.648395061 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.648403883 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.649164915 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.649199009 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.649316072 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.649553061 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.649568081 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.693069935 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.693317890 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.693347931 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.693662882 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.694735050 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.694792032 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.694921970 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.735423088 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.739037991 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.825129986 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.861320972 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.861355066 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.861897945 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.864093065 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.864183903 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.864423990 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.911406994 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.962739944 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.962827921 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.962909937 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.980504990 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.986932993 CEST50345443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.986949921 CEST44350345157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.987689018 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.987725019 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.988359928 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.989274025 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.989454985 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.994288921 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.994339943 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.215487003 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.215553999 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.215785980 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.215831041 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216010094 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216119051 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216128111 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216293097 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216368914 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216841936 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216857910 CEST44350348157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216902971 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.216902971 CEST50348443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.286216021 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.286452055 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.286510944 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.287031889 CEST50349443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.287053108 CEST44350349142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.307678938 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.308190107 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.308203936 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.308531046 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.309082985 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.309144020 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.309196949 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.327352047 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.327596903 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.327614069 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.327980042 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.328999043 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.329087019 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.329106092 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.351394892 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.359318018 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.374861002 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.374877930 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.587392092 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.587420940 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.587703943 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.588172913 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.588181973 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.608971119 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.609065056 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.609209061 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.610172987 CEST50352443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.610191107 CEST44350352157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.620835066 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.620877028 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.620939970 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.621351004 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.621366024 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.759795904 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.759846926 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760217905 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760242939 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760427952 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760473967 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760482073 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760699987 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.760746002 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.781470060 CEST50351443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.781506062 CEST44350351157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.799113989 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.799174070 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.799235106 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.799922943 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:37.799937963 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.221054077 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.246318102 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.246324062 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.246898890 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.247678041 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.247747898 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.248223066 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.248239994 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.269376993 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.312681913 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.446808100 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.446914911 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.446980953 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.478421926 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.531457901 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.590208054 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.590244055 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.590969086 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.640799046 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.826967955 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.827007055 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.827578068 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.830296993 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.830497980 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.830521107 CEST50358443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.830557108 CEST44350358142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.833448887 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.833523035 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.840208054 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.840389967 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.887413025 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.887424946 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.031256914 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.031491041 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.031644106 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.034135103 CEST50360443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.034157038 CEST44350360157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.155679941 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.155852079 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.155910015 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.155945063 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.156316042 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.156455040 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.156506062 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.156506062 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.158224106 CEST50362443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:39.158245087 CEST44350362157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:40.927009106 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:40.927078962 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:40.927150965 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:40.928107977 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:40.928138018 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.725336075 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.725743055 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.725756884 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.726079941 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.726475000 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.726522923 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:41.781800985 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.602782965 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.602832079 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.603555918 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.603944063 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.603954077 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.252480030 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.252827883 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.252851009 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.253185987 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.253561020 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.253609896 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.253871918 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.299396992 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.527287006 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.527374029 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.527457952 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.635993958 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.636044025 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.638468027 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.639379025 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.639422894 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.639507055 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.642919064 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.642952919 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.643011093 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.646089077 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.646116018 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.646295071 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.646311045 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.649863005 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.649883032 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.652753115 CEST50380443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.652770996 CEST44350380157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.673228025 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.673269987 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.673404932 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.673779011 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.673799992 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.677910089 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.677961111 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.678061008 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.678503990 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.678539038 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.301414967 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.301743984 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.301764011 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.302088976 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.302586079 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.302643061 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.302809954 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.309554100 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.309808969 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.309823036 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.310179949 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.310667992 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.310770035 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.310831070 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.311054945 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.311075926 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.311429977 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.311459064 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.311770916 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312021017 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312050104 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312196970 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312272072 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312581062 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312876940 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.312942028 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.313203096 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.313364983 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.313380003 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.313389063 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.313489914 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.332732916 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.333103895 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.333143950 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.333487034 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.333998919 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.334076881 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.334155083 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.343408108 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.355442047 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.359566927 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.375158072 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.375174046 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.510519028 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.510592937 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.510606050 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.510725975 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.510780096 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.511249065 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.511266947 CEST44350386142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.511275053 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.511400938 CEST50386443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.513712883 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.513751984 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.513941050 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.514115095 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.514127970 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.582083941 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.582254887 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.582360983 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.583539963 CEST50384443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.583560944 CEST44350384157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.589817047 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.589857101 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.589929104 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.590470076 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.590483904 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.606753111 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.606828928 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.607013941 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.607394934 CEST50387443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.607414007 CEST44350387157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703301907 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703370094 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703448057 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703475952 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703491926 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703543901 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703557014 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703587055 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.703669071 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.705792904 CEST50383443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.705806971 CEST44350383157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.710050106 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.710084915 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.710136890 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.710393906 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.710406065 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716557980 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716649055 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716722012 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716739893 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716768026 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716859102 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716888905 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716943026 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.716979980 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.717842102 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.717865944 CEST44350382157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.717875957 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.718023062 CEST50382443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.722973108 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.723012924 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.723103046 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.723475933 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:47.723489046 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.154061079 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.154512882 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.154529095 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.154855013 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.155281067 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.155342102 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.155514002 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.155539989 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.241170883 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.241522074 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.241545916 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.241866112 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.242252111 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.242314100 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.242427111 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.283410072 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.347167015 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.347486019 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.347508907 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.347835064 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.348242998 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.348299980 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.348412991 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.354672909 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.354965925 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.355285883 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.355484962 CEST50389443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.355499029 CEST44350389142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.359580040 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.359635115 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.359707117 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.359947920 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.359962940 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.389612913 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.389627934 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.402082920 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.402502060 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.402522087 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.403594971 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.403686047 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.404191017 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.404251099 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.404259920 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.404500008 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.452334881 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.452352047 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.499025106 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.513823986 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.513907909 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.513989925 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.515223980 CEST50390443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.515254021 CEST44350390157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735239029 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735318899 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735430002 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735487938 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735505104 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735517025 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.735562086 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.736377001 CEST50391443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.736394882 CEST44350391157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.815815926 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.815913916 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.815970898 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.816035032 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.816049099 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.816077948 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.816979885 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:48.816979885 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.007204056 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.007518053 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.007584095 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.008400917 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.008809090 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.008877993 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.009018898 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.009052038 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.124097109 CEST50392443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.124124050 CEST44350392157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.215292931 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.215423107 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.215553045 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.216078997 CEST50393443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:49.216111898 CEST44350393142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:51.646691084 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:51.646765947 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:51.646815062 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:52.689995050 CEST50366443192.168.2.8142.250.185.164
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:52.690026045 CEST44350366142.250.185.164192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.451059103 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.451121092 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.451184034 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.451534986 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.451554060 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.464747906 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.464771986 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.464888096 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.465162992 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.465184927 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.466660976 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.466691017 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.466835022 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.466995001 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.467014074 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.469619989 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.469661951 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.469937086 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.470144987 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.470158100 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.489100933 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.489129066 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.489212990 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.489474058 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.489486933 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.508569002 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.508620024 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.508760929 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.509087086 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.509111881 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.381669998 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.381983995 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.382003069 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.382384062 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.382857084 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.382921934 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.383094072 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.383124113 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.449774027 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.450069904 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.450105906 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.450495005 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.450828075 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.450897932 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.451019049 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.451044083 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.453742027 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.453953981 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.453998089 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.454457998 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.454766989 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.454850912 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.454984903 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.459917068 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.460138083 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.460170984 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.460645914 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.460978985 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461064100 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461098909 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461127996 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461694956 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461915970 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.461930990 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.462373972 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.462711096 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.462795973 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.462865114 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.478099108 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.478337049 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.478343964 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.480413914 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.480488062 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.480772972 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.480880022 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.480910063 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.496012926 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.496671915 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.496726036 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.497708082 CEST50402443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.497724056 CEST44350402216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.499409914 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.507404089 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.515933037 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.527395010 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.531580925 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.531600952 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.562679052 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.563080072 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.563134909 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.564214945 CEST50396443192.168.2.8216.239.34.181
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.564239025 CEST44350396216.239.34.181192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.578443050 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.704967022 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.705511093 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.705574989 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.705893040 CEST50400443192.168.2.8142.250.185.162
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.705912113 CEST44350400142.250.185.162192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.801561117 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.801647902 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.801819086 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.802234888 CEST50399443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.802261114 CEST44350399157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.805557966 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.805604935 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.805917978 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.806291103 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.806313038 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.861901045 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.862005949 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.862063885 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.862670898 CEST50401443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.862678051 CEST44350401157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.865670919 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.865709066 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.865775108 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.865976095 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.865988016 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.906955957 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907006025 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907093048 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907129049 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907144070 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907171965 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907200098 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.907224894 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.908585072 CEST50398443192.168.2.8157.240.252.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.908596039 CEST44350398157.240.252.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.911597967 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.911638021 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.911726952 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.911935091 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.911948919 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.425659895 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.425681114 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.425843000 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.426095963 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.426107883 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.484702110 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.485972881 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.485990047 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.486344099 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.487797022 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.487864971 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.488244057 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.532229900 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.532258034 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.532635927 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.533356905 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.533369064 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.535397053 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.580495119 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.581207037 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.581238031 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.581665993 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.582683086 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.582765102 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.583333969 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.584196091 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.584738970 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.584750891 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.585776091 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.585851908 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.586779118 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.586849928 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.587356091 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.587367058 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.623419046 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.640039921 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.760479927 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.760570049 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.760615110 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.767975092 CEST50406443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.767991066 CEST44350406157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.850380898 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.850466013 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.850527048 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.851946115 CEST50409443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.851952076 CEST44350409157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999592066 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999655008 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999741077 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999767065 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999845982 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.999926090 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.008655071 CEST50410443192.168.2.8157.240.253.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.008682966 CEST44350410157.240.253.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.086016893 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.086411953 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.086425066 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.087129116 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.087949991 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.088040113 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.088105917 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.131412029 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.140008926 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.172851086 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.208312988 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.208326101 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.208787918 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.239883900 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.239996910 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.241280079 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.241307020 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.727850914 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.727943897 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.727957964 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728010893 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728050947 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728275061 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728394032 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728471994 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728482008 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728562117 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728606939 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728619099 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.728821039 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.729058981 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.730644941 CEST50412443192.168.2.8157.240.251.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.730659962 CEST44350412157.240.251.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.731012106 CEST50413443192.168.2.8142.250.186.66
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.731018066 CEST44350413142.250.186.66192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.865391016 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.865427971 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.865489006 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.866573095 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.866596937 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.889241934 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.889285088 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.889364004 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.889566898 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.889584064 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.518815041 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.519656897 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.521627903 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.521655083 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.521723986 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.521749973 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522103071 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522409916 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522480011 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522655010 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522684097 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.522790909 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.523159981 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.523329973 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.523370981 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.567423105 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.578039885 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.722229004 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.722317934 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.722378016 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.723490000 CEST50416443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.723515987 CEST44350416142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.734003067 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.734040022 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.734183073 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.735147953 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.735172987 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907042027 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907123089 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907217979 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907237053 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907258987 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907303095 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907310009 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907367945 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.907413960 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.911052942 CEST50418443192.168.2.8157.240.0.35
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:57.911063910 CEST44350418157.240.0.35192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.405844927 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.406251907 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.406263113 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.407355070 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.407788038 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.407939911 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.408096075 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.452666998 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.610094070 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.610186100 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.610403061 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.611244917 CEST50419443192.168.2.8142.250.186.100
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.611268997 CEST44350419142.250.186.100192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.678322077 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.678728104 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.678792953 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.681001902 CEST49704443192.168.2.813.107.246.60
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:58.685888052 CEST4434970413.107.246.60192.168.2.8
                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:36.524570942 CEST53634761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:36.535217047 CEST53587521.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:37.752878904 CEST53647251.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.506711960 CEST6307553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.507206917 CEST5609353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.517155886 CEST53560931.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.517800093 CEST53630751.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.239229918 CEST5191453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.239367008 CEST5842653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.313410997 CEST53584261.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.314028025 CEST53519141.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.314105988 CEST5624853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.315717936 CEST5353053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.377937078 CEST53535301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.379421949 CEST6285353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.390912056 CEST53562481.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.857693911 CEST5876053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.857922077 CEST5146653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.864583969 CEST53514661.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.864634037 CEST53587601.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.163337946 CEST5961153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.163429022 CEST5859453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.165198088 CEST5233653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.165198088 CEST6364653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.184071064 CEST53636461.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.789383888 CEST5902453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.789633036 CEST6180753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.812388897 CEST53618071.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.810431957 CEST6002653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.810655117 CEST6045153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.822781086 CEST53544211.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.863744020 CEST6054053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.863996983 CEST5702553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.887178898 CEST53570251.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.887516022 CEST5332453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.925623894 CEST53533241.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.332700014 CEST6200853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.333353043 CEST5323053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.334028006 CEST5058353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.334382057 CEST6104253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343435049 CEST53505831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343929052 CEST53610421.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.345336914 CEST53543221.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.735029936 CEST5057153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.736846924 CEST5589553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST53505711.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.743788958 CEST53558951.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.253854990 CEST6143853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.255176067 CEST5469353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.280843019 CEST53546931.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST53614381.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.975653887 CEST6473153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.976097107 CEST5117653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.027612925 CEST6276353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.027781963 CEST5564353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.072269917 CEST53556431.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.264007092 CEST53494181.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.352178097 CEST6001753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.352319002 CEST5671853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.751163006 CEST5233353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.751616001 CEST4934453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.757838964 CEST53523331.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.758574963 CEST53493441.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.568917036 CEST6542753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.570274115 CEST4999753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.575879097 CEST53654271.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.576920033 CEST53499971.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.821294069 CEST6117653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.821616888 CEST6063053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.830820084 CEST53611761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.831876993 CEST53606301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.945415020 CEST5761153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.945720911 CEST5476853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.947509050 CEST6227653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.947709084 CEST6204153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.955585003 CEST4969453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.956108093 CEST5681053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957000971 CEST6328253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957429886 CEST6032853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957453966 CEST53620411.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962677002 CEST5744753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962883949 CEST5932853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST53632821.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.964458942 CEST53603281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.966176987 CEST53606741.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969573975 CEST53593281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969630957 CEST53547681.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.978162050 CEST53622761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983207941 CEST53576111.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.058497906 CEST5116253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.058902025 CEST5011753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.064981937 CEST53511621.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066412926 CEST53501171.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066432953 CEST6360453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066543102 CEST5293853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073539019 CEST53636041.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073657990 CEST53529381.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.157731056 CEST5213153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.158564091 CEST5031353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.163177967 CEST5416253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.163407087 CEST4950353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210835934 CEST53503131.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.276175022 CEST5289753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.276473045 CEST6341353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.283955097 CEST53634131.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.071885109 CEST53525441.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.149463892 CEST5109253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.149697065 CEST5959453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.155999899 CEST53510921.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.156534910 CEST53595941.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.696342945 CEST6224953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.696759939 CEST5564753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.697415113 CEST5464453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.697693110 CEST6430053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.702888012 CEST53622491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.703757048 CEST53556471.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.704273939 CEST53546441.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.704288006 CEST53643001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.762526035 CEST5808653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.762866974 CEST5405453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.765433073 CEST5318353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.765849113 CEST5955053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST53580861.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769856930 CEST53540541.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.773456097 CEST53595501.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.773582935 CEST53531831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102001905 CEST5407453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102174044 CEST4925853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102967024 CEST5954653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.103096962 CEST6358153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.109688997 CEST53635811.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.111591101 CEST53492581.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119045973 CEST53540741.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.294406891 CEST5870453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.294754982 CEST6103453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.301207066 CEST53587041.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.302521944 CEST53610341.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.588232040 CEST5185453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.588401079 CEST5759753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.595027924 CEST53518541.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.595176935 CEST53575971.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.670610905 CEST5455753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.670610905 CEST6068353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.677241087 CEST53545571.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.677673101 CEST53606831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.823117971 CEST6400253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.823117971 CEST5729053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.826927900 CEST5120853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.826927900 CEST5923253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.829922915 CEST53640021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.830002069 CEST53572901.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.833580017 CEST53512081.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.833662987 CEST53592321.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.904206991 CEST5153453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.904622078 CEST5394853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.910993099 CEST53515341.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.911178112 CEST53539481.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.948707104 CEST6274753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.949768066 CEST6137753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.955575943 CEST53627471.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.956432104 CEST53613771.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:55.442038059 CEST53555251.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.087230921 CEST5175553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.087685108 CEST6059753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.093936920 CEST53517551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.094341040 CEST53605971.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.215940952 CEST6018453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.216279984 CEST6070653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.223121881 CEST53607061.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.223139048 CEST53601841.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.518731117 CEST5877053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.518887997 CEST5639153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.523376942 CEST5659153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.523636103 CEST6524153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.525422096 CEST53587701.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.525820971 CEST53563911.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.529999018 CEST53565911.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.530334949 CEST53652411.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.565454960 CEST5306953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.565597057 CEST5347753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST53530691.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573720932 CEST53534771.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.185796976 CEST6445953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.186017990 CEST5497553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.192461967 CEST53549751.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.192768097 CEST53644591.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.364651918 CEST5883553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.364783049 CEST5389753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.371347904 CEST5481153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.371550083 CEST5432353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST53588351.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372906923 CEST53538971.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378129005 CEST53548111.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378662109 CEST53543231.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.338241100 CEST5069553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.338241100 CEST6031753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.495912075 CEST5773453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496097088 CEST6494253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496665955 CEST5840253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496665955 CEST5792353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502430916 CEST53577341.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502579927 CEST53649421.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST53584021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.679608107 CEST53579231.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.328324080 CEST6034853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.328593016 CEST5693853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.436518908 CEST5739253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.437540054 CEST5306153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.443207979 CEST53573921.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.444097042 CEST53530611.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.435667992 CEST5592953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.436142921 CEST5505453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST53559291.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.443123102 CEST53550541.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.589291096 CEST6542153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.589705944 CEST5383853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.104300022 CEST5903653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.104881048 CEST6452953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.110862970 CEST53590361.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.112040043 CEST53645291.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.454792023 CEST6001153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.455271006 CEST4963153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.461520910 CEST53600111.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.462306976 CEST53496311.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.178774118 CEST5770253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.179207087 CEST5511853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST53577021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185844898 CEST53551181.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.029433966 CEST6207953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.029433966 CEST5235353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036362886 CEST53523531.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST53620791.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.339376926 CEST6442453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.340730906 CEST5698553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST53644241.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.347790003 CEST53569851.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.711963892 CEST5527853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.712160110 CEST5261753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.728483915 CEST53552781.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.733418941 CEST53526171.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.779859066 CEST5883953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.780003071 CEST5596953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.782479048 CEST6394553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.782778978 CEST5379053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.784178019 CEST6344753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.784239054 CEST5417453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.788712978 CEST53559691.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789599895 CEST53537901.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST53639451.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST53588391.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.808806896 CEST53541741.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.154758930 CEST5311653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.155179024 CEST5125753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.166588068 CEST53531161.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.200959921 CEST53512571.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.607076883 CEST53569731.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.096843004 CEST6521753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.097008944 CEST6303753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.103761911 CEST53652171.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.103935957 CEST53630371.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.260941029 CEST5606453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.261179924 CEST5291453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.267627001 CEST53560641.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.267951012 CEST53529141.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.700740099 CEST6299953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.700944901 CEST6408353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.707755089 CEST53640831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.708198071 CEST5264853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.708563089 CEST5375953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.714773893 CEST53526481.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.715593100 CEST53537591.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.854042053 CEST5743953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.854281902 CEST5215053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST53574391.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861347914 CEST53521501.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.425415993 CEST53495001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.870681047 CEST6494853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.870934963 CEST6475853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.878158092 CEST53647581.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.080271006 CEST6313253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.080473900 CEST5425353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.087168932 CEST53631321.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.087532997 CEST53542531.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.840470076 CEST6503753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.840651989 CEST4920453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847177982 CEST53650371.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847546101 CEST53492041.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.087074041 CEST5273953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.087213993 CEST5963053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.153542995 CEST53527391.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.182033062 CEST5224953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.277327061 CEST53596301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.792176962 CEST5540253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.792376041 CEST5413253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.799058914 CEST53541321.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.041867018 CEST6356853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.042037010 CEST5158753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.048686981 CEST53635681.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.048962116 CEST53515871.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.366664886 CEST5423053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.366851091 CEST6273053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373219013 CEST53542301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373298883 CEST53627301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.620326042 CEST5446553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.620326042 CEST5320053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.627316952 CEST53544651.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.627331972 CEST53532001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.628174067 CEST5262753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.636902094 CEST53526271.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.573621988 CEST6031653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.574088097 CEST6367253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST53603161.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580940962 CEST53636721.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.652606964 CEST5450253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.652913094 CEST5272853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST53545021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659673929 CEST53527281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.665241003 CEST5474353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.665910959 CEST5862853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.672492981 CEST53547431.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.672612906 CEST53586281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.779409885 CEST5960853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.779995918 CEST5946253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.786345959 CEST53596081.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.787292004 CEST53594621.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.541414976 CEST5039953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.541731119 CEST5217653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.136380911 CEST5305253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.137129068 CEST4924353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.143721104 CEST53492431.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.143738031 CEST53530521.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.152523041 CEST5213353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.153218985 CEST5940653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST53521331.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159837008 CEST53594061.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:20.588222980 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.120840073 CEST5543053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.121037960 CEST6230953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.127525091 CEST53554301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.127547026 CEST53623091.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:33.118818045 CEST53497121.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:35.980834961 CEST53499491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:36.122606039 CEST53617031.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:38.857990980 CEST53518551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.486618996 CEST53551611.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.719324112 CEST5000253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.726018906 CEST53500021.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:46.640397072 CEST53643631.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.443464994 CEST5131253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.443857908 CEST5714053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST53513121.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450582027 CEST53571401.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.461796999 CEST5240453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.461955070 CEST5112853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.468754053 CEST53524041.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.468765974 CEST53511281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:54.823187113 CEST53646221.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.418271065 CEST6496353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.418431997 CEST6193253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.424875021 CEST53649631.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.425175905 CEST53619321.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.537766933 CEST53504161.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.617624998 CEST53545961.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.881722927 CEST5239553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.882265091 CEST6292053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.888448000 CEST53523951.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.888828039 CEST53629201.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:59:01.335697889 CEST53503551.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.391000032 CEST192.168.2.81.1.1.1c1ef(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.925673962 CEST192.168.2.81.1.1.1c1ef(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.211146116 CEST192.168.2.81.1.1.1c24b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.679711103 CEST192.168.2.81.1.1.1c26a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400543928 CEST192.168.2.81.1.1.1c3c7(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.808859110 CEST192.168.2.81.1.1.1c285(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.201019049 CEST192.168.2.81.1.1.1c261(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.277427912 CEST192.168.2.81.1.1.1c1ee(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.506711960 CEST192.168.2.81.1.1.10x9df7Standard query (0)c5152.tv3.masterbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.507206917 CEST192.168.2.81.1.1.10xc783Standard query (0)c5152.tv3.masterbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.239229918 CEST192.168.2.81.1.1.10x4a73Standard query (0)www.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.239367008 CEST192.168.2.81.1.1.10x57e7Standard query (0)www.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.314105988 CEST192.168.2.81.1.1.10x930bStandard query (0)www.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.315717936 CEST192.168.2.81.1.1.10x4604Standard query (0)www.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.379421949 CEST192.168.2.81.1.1.10x9176Standard query (0)www.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.857693911 CEST192.168.2.81.1.1.10x6dd3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.857922077 CEST192.168.2.81.1.1.10x8df3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.163337946 CEST192.168.2.81.1.1.10x1ec3Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.163429022 CEST192.168.2.81.1.1.10x573Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.165198088 CEST192.168.2.81.1.1.10xe413Standard query (0)cdn.aglty.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.165198088 CEST192.168.2.81.1.1.10xb694Standard query (0)cdn.aglty.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.789383888 CEST192.168.2.81.1.1.10xfb98Standard query (0)cdn.aglty.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.789633036 CEST192.168.2.81.1.1.10x83f6Standard query (0)cdn.aglty.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.810431957 CEST192.168.2.81.1.1.10x1a4bStandard query (0)dmtags.scotiabank.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.810655117 CEST192.168.2.81.1.1.10x8c05Standard query (0)dmtags.scotiabank.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.863744020 CEST192.168.2.81.1.1.10x82d6Standard query (0)www.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.863996983 CEST192.168.2.81.1.1.10x444dStandard query (0)www.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.887516022 CEST192.168.2.81.1.1.10x239eStandard query (0)www.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.332700014 CEST192.168.2.81.1.1.10x62abStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.333353043 CEST192.168.2.81.1.1.10xa905Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.334028006 CEST192.168.2.81.1.1.10x6234Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.334382057 CEST192.168.2.81.1.1.10xcd5cStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.735029936 CEST192.168.2.81.1.1.10xd2a6Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.736846924 CEST192.168.2.81.1.1.10x2bf1Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.253854990 CEST192.168.2.81.1.1.10x7888Standard query (0)scotiabank.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.255176067 CEST192.168.2.81.1.1.10x5db9Standard query (0)scotiabank.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.975653887 CEST192.168.2.81.1.1.10x6cd9Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.976097107 CEST192.168.2.81.1.1.10x80c2Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.027612925 CEST192.168.2.81.1.1.10x3a92Standard query (0)cdn.agilitycms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.027781963 CEST192.168.2.81.1.1.10x73c8Standard query (0)cdn.agilitycms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.352178097 CEST192.168.2.81.1.1.10x1591Standard query (0)dmtags.scotiabank.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.352319002 CEST192.168.2.81.1.1.10x7753Standard query (0)dmtags.scotiabank.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.751163006 CEST192.168.2.81.1.1.10x1462Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.751616001 CEST192.168.2.81.1.1.10x2c16Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.568917036 CEST192.168.2.81.1.1.10xfb76Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.570274115 CEST192.168.2.81.1.1.10x4596Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.821294069 CEST192.168.2.81.1.1.10xc3c0Standard query (0)scotiabank.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.821616888 CEST192.168.2.81.1.1.10x3846Standard query (0)scotiabank.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.945415020 CEST192.168.2.81.1.1.10xf4cStandard query (0)8157301.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.945720911 CEST192.168.2.81.1.1.10xe4bdStandard query (0)8157301.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.947509050 CEST192.168.2.81.1.1.10xd275Standard query (0)13443353.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.947709084 CEST192.168.2.81.1.1.10xc75cStandard query (0)13443353.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.955585003 CEST192.168.2.81.1.1.10x7aecStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.956108093 CEST192.168.2.81.1.1.10x7b40Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957000971 CEST192.168.2.81.1.1.10xaa4dStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957429886 CEST192.168.2.81.1.1.10x5957Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962677002 CEST192.168.2.81.1.1.10x91b5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962883949 CEST192.168.2.81.1.1.10x3604Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.058497906 CEST192.168.2.81.1.1.10xfefaStandard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.058902025 CEST192.168.2.81.1.1.10x8818Standard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066432953 CEST192.168.2.81.1.1.10xb4d7Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066543102 CEST192.168.2.81.1.1.10xb5d8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.157731056 CEST192.168.2.81.1.1.10xe0b6Standard query (0)cdn.agilitycms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.158564091 CEST192.168.2.81.1.1.10x6336Standard query (0)cdn.agilitycms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.163177967 CEST192.168.2.81.1.1.10xc0dStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.163407087 CEST192.168.2.81.1.1.10xfd59Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.276175022 CEST192.168.2.81.1.1.10x6077Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.276473045 CEST192.168.2.81.1.1.10xecd5Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.149463892 CEST192.168.2.81.1.1.10xb7faStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.149697065 CEST192.168.2.81.1.1.10xe73dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.696342945 CEST192.168.2.81.1.1.10xa3a0Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.696759939 CEST192.168.2.81.1.1.10x50faStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.697415113 CEST192.168.2.81.1.1.10xe6c4Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.697693110 CEST192.168.2.81.1.1.10x7cb7Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.762526035 CEST192.168.2.81.1.1.10xc2d7Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.762866974 CEST192.168.2.81.1.1.10x9c9eStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.765433073 CEST192.168.2.81.1.1.10x16ccStandard query (0)dp2.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.765849113 CEST192.168.2.81.1.1.10x63b6Standard query (0)dp2.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102001905 CEST192.168.2.81.1.1.10x5ecfStandard query (0)scotiabank.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102174044 CEST192.168.2.81.1.1.10x5728Standard query (0)scotiabank.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.102967024 CEST192.168.2.81.1.1.10xb093Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.103096962 CEST192.168.2.81.1.1.10xcd13Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.294406891 CEST192.168.2.81.1.1.10xe686Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.294754982 CEST192.168.2.81.1.1.10x5e6aStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.588232040 CEST192.168.2.81.1.1.10xcef1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.588401079 CEST192.168.2.81.1.1.10xd955Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.670610905 CEST192.168.2.81.1.1.10xe4faStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.670610905 CEST192.168.2.81.1.1.10x9f68Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.823117971 CEST192.168.2.81.1.1.10xe295Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.823117971 CEST192.168.2.81.1.1.10xa5c8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.826927900 CEST192.168.2.81.1.1.10x99ffStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.826927900 CEST192.168.2.81.1.1.10xaf24Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.904206991 CEST192.168.2.81.1.1.10x416fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.904622078 CEST192.168.2.81.1.1.10xe1b6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.948707104 CEST192.168.2.81.1.1.10x7029Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.949768066 CEST192.168.2.81.1.1.10x7da1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.087230921 CEST192.168.2.81.1.1.10x5a05Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.087685108 CEST192.168.2.81.1.1.10x9366Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.215940952 CEST192.168.2.81.1.1.10x8031Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.216279984 CEST192.168.2.81.1.1.10x156aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.518731117 CEST192.168.2.81.1.1.10xc075Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.518887997 CEST192.168.2.81.1.1.10xaebdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.523376942 CEST192.168.2.81.1.1.10xe8e5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.523636103 CEST192.168.2.81.1.1.10xd78bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.565454960 CEST192.168.2.81.1.1.10xdadaStandard query (0)navdmp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.565597057 CEST192.168.2.81.1.1.10x9308Standard query (0)navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.185796976 CEST192.168.2.81.1.1.10x6225Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.186017990 CEST192.168.2.81.1.1.10xbaeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.364651918 CEST192.168.2.81.1.1.10x6e09Standard query (0)cdn.navdmp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.364783049 CEST192.168.2.81.1.1.10x711fStandard query (0)cdn.navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.371347904 CEST192.168.2.81.1.1.10x1a73Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.371550083 CEST192.168.2.81.1.1.10x86e1Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.338241100 CEST192.168.2.81.1.1.10x463bStandard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.338241100 CEST192.168.2.81.1.1.10x9cacStandard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.495912075 CEST192.168.2.81.1.1.10x5199Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496097088 CEST192.168.2.81.1.1.10xe6bfStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496665955 CEST192.168.2.81.1.1.10xa8bStandard query (0)cdn.navdmp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.496665955 CEST192.168.2.81.1.1.10x89e6Standard query (0)cdn.navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.328324080 CEST192.168.2.81.1.1.10xc2ceStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.328593016 CEST192.168.2.81.1.1.10x6312Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.436518908 CEST192.168.2.81.1.1.10xcb3eStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.437540054 CEST192.168.2.81.1.1.10x13e5Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.435667992 CEST192.168.2.81.1.1.10xf688Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.436142921 CEST192.168.2.81.1.1.10x106aStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.589291096 CEST192.168.2.81.1.1.10xac5eStandard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.589705944 CEST192.168.2.81.1.1.10x57b1Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.104300022 CEST192.168.2.81.1.1.10xe385Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.104881048 CEST192.168.2.81.1.1.10x6344Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.454792023 CEST192.168.2.81.1.1.10x61e9Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.455271006 CEST192.168.2.81.1.1.10xbe54Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.178774118 CEST192.168.2.81.1.1.10x8695Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.179207087 CEST192.168.2.81.1.1.10x7cc8Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.029433966 CEST192.168.2.81.1.1.10x452Standard query (0)c.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.029433966 CEST192.168.2.81.1.1.10xe3ffStandard query (0)c.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.339376926 CEST192.168.2.81.1.1.10xa39dStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.340730906 CEST192.168.2.81.1.1.10x96beStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.711963892 CEST192.168.2.81.1.1.10xc2e9Standard query (0)somniture.scotiabank.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.712160110 CEST192.168.2.81.1.1.10x3a04Standard query (0)somniture.scotiabank.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.779859066 CEST192.168.2.81.1.1.10x4cd9Standard query (0)ads.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.780003071 CEST192.168.2.81.1.1.10x6c45Standard query (0)ads.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.782479048 CEST192.168.2.81.1.1.10x9b56Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.782778978 CEST192.168.2.81.1.1.10xe17aStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.784178019 CEST192.168.2.81.1.1.10xba4eStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.784239054 CEST192.168.2.81.1.1.10x57d2Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.154758930 CEST192.168.2.81.1.1.10x2021Standard query (0)somniture.scotiabank.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.155179024 CEST192.168.2.81.1.1.10x3d70Standard query (0)somniture.scotiabank.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.096843004 CEST192.168.2.81.1.1.10x5955Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.097008944 CEST192.168.2.81.1.1.10x90c9Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.260941029 CEST192.168.2.81.1.1.10x3610Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.261179924 CEST192.168.2.81.1.1.10x2164Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.700740099 CEST192.168.2.81.1.1.10x5cfStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.700944901 CEST192.168.2.81.1.1.10xbebcStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.708198071 CEST192.168.2.81.1.1.10x4506Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.708563089 CEST192.168.2.81.1.1.10x5e4bStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.854042053 CEST192.168.2.81.1.1.10xbe64Standard query (0)bid.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.854281902 CEST192.168.2.81.1.1.10x450dStandard query (0)bid.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.870681047 CEST192.168.2.81.1.1.10x18a2Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.870934963 CEST192.168.2.81.1.1.10x925Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.080271006 CEST192.168.2.81.1.1.10x5fdbStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.080473900 CEST192.168.2.81.1.1.10x11d5Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.840470076 CEST192.168.2.81.1.1.10xf8eStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.840651989 CEST192.168.2.81.1.1.10xd081Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.087074041 CEST192.168.2.81.1.1.10x474aStandard query (0)mi.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.087213993 CEST192.168.2.81.1.1.10x10f4Standard query (0)mi.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.182033062 CEST192.168.2.81.1.1.10x3f30Standard query (0)mi.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.792176962 CEST192.168.2.81.1.1.10xda91Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.792376041 CEST192.168.2.81.1.1.10xc4d9Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.041867018 CEST192.168.2.81.1.1.10x41d9Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.042037010 CEST192.168.2.81.1.1.10x13f9Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.366664886 CEST192.168.2.81.1.1.10x329aStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.366851091 CEST192.168.2.81.1.1.10x3d87Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.620326042 CEST192.168.2.81.1.1.10xec0fStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.620326042 CEST192.168.2.81.1.1.10xdab5Standard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.628174067 CEST192.168.2.81.1.1.10x3019Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.573621988 CEST192.168.2.81.1.1.10x1c26Standard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.574088097 CEST192.168.2.81.1.1.10x39d9Standard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.652606964 CEST192.168.2.81.1.1.10x2633Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.652913094 CEST192.168.2.81.1.1.10x3070Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.665241003 CEST192.168.2.81.1.1.10x6291Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.665910959 CEST192.168.2.81.1.1.10x19dcStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.779409885 CEST192.168.2.81.1.1.10x96caStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.779995918 CEST192.168.2.81.1.1.10x2c0cStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.541414976 CEST192.168.2.81.1.1.10xa5b3Standard query (0)mi.scotiabank.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.541731119 CEST192.168.2.81.1.1.10xe28dStandard query (0)mi.scotiabank.com.pe65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.136380911 CEST192.168.2.81.1.1.10x4f7bStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.137129068 CEST192.168.2.81.1.1.10xb63aStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.152523041 CEST192.168.2.81.1.1.10xbfd5Standard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.153218985 CEST192.168.2.81.1.1.10x1e1Standard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.120840073 CEST192.168.2.81.1.1.10x3a0dStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.121037960 CEST192.168.2.81.1.1.10x8fb2Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.719324112 CEST192.168.2.81.1.1.10x5a87Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.443464994 CEST192.168.2.81.1.1.10xf743Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.443857908 CEST192.168.2.81.1.1.10xe479Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.461796999 CEST192.168.2.81.1.1.10x68d3Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.461955070 CEST192.168.2.81.1.1.10x8018Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.418271065 CEST192.168.2.81.1.1.10x79dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.418431997 CEST192.168.2.81.1.1.10x2521Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.881722927 CEST192.168.2.81.1.1.10x7171Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.882265091 CEST192.168.2.81.1.1.10xed4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.517155886 CEST1.1.1.1192.168.2.80xc783No error (0)c5152.tv3.masterbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.517800093 CEST1.1.1.1192.168.2.80x9df7No error (0)c5152.tv3.masterbase.com104.18.20.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:38.517800093 CEST1.1.1.1192.168.2.80x9df7No error (0)c5152.tv3.masterbase.com104.18.21.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.313410997 CEST1.1.1.1192.168.2.80x57e7Server failure (2)www.scotiabank.com.penonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.314028025 CEST1.1.1.1192.168.2.80x4a73Server failure (2)www.scotiabank.com.penonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.377937078 CEST1.1.1.1192.168.2.80x4604Server failure (2)www.scotiabank.com.penonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.390912056 CEST1.1.1.1192.168.2.80x930bServer failure (2)www.scotiabank.com.penonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:39.429469109 CEST1.1.1.1192.168.2.80x9176No error (0)www.scotiabank.com.pewww.scotiabank.com.pe.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.864583969 CEST1.1.1.1192.168.2.80x8df3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:40.864634037 CEST1.1.1.1192.168.2.80x6dd3No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.170315981 CEST1.1.1.1192.168.2.80x1ec3No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.170578003 CEST1.1.1.1192.168.2.80x573No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.182969093 CEST1.1.1.1192.168.2.80xe413No error (0)cdn.aglty.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.184071064 CEST1.1.1.1192.168.2.80xb694No error (0)cdn.aglty.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.812388897 CEST1.1.1.1192.168.2.80x83f6No error (0)cdn.aglty.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:41.813704014 CEST1.1.1.1192.168.2.80xfb98No error (0)cdn.aglty.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.832047939 CEST1.1.1.1192.168.2.80x8c05No error (0)dmtags.scotiabank.comdmtags.scotiabank.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.835530043 CEST1.1.1.1192.168.2.80x1a4bNo error (0)dmtags.scotiabank.comdmtags.scotiabank.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.887178898 CEST1.1.1.1192.168.2.80x444dServer failure (2)www.scotiabank.com.penonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.902267933 CEST1.1.1.1192.168.2.80x82d6No error (0)www.scotiabank.com.pewww.scotiabank.com.pe.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:42.925623894 CEST1.1.1.1192.168.2.80x239eServer failure (2)www.scotiabank.com.penonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.342797041 CEST1.1.1.1192.168.2.80x62abNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.342797041 CEST1.1.1.1192.168.2.80x62abNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.342812061 CEST1.1.1.1192.168.2.80xa905No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.342812061 CEST1.1.1.1192.168.2.80xa905No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343435049 CEST1.1.1.1192.168.2.80x6234No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343435049 CEST1.1.1.1192.168.2.80x6234No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343929052 CEST1.1.1.1192.168.2.80xcd5cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343929052 CEST1.1.1.1192.168.2.80xcd5cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.343929052 CEST1.1.1.1192.168.2.80xcd5cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.344541073 CEST1.1.1.1192.168.2.80x2770No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.344541073 CEST1.1.1.1192.168.2.80x2770No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.344541073 CEST1.1.1.1192.168.2.80x2770No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.156.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.145.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.85.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.86.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.741835117 CEST1.1.1.1192.168.2.80xd2a6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.162.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.743788958 CEST1.1.1.1192.168.2.80x2bf1No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.743788958 CEST1.1.1.1192.168.2.80x2bf1No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:45.743788958 CEST1.1.1.1192.168.2.80x2bf1No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.280843019 CEST1.1.1.1192.168.2.80x5db9No error (0)scotiabank.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.280843019 CEST1.1.1.1192.168.2.80x5db9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.280843019 CEST1.1.1.1192.168.2.80x5db9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)scotiabank.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.243.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.50.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.156.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.85.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.282937050 CEST1.1.1.1192.168.2.80x7888No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.982747078 CEST1.1.1.1192.168.2.80x80c2No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:47.982995987 CEST1.1.1.1192.168.2.80x6cd9No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.062191010 CEST1.1.1.1192.168.2.80x3a92No error (0)cdn.agilitycms.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:48.072269917 CEST1.1.1.1192.168.2.80x73c8No error (0)cdn.agilitycms.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.380388975 CEST1.1.1.1192.168.2.80x7753No error (0)dmtags.scotiabank.comdmtags.scotiabank.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.382520914 CEST1.1.1.1192.168.2.80x1591No error (0)dmtags.scotiabank.comdmtags.scotiabank.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.757838964 CEST1.1.1.1192.168.2.80x1462No error (0)analytics.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:49.758574963 CEST1.1.1.1192.168.2.80x2c16No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:50.575879097 CEST1.1.1.1192.168.2.80xfb76No error (0)td.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.830820084 CEST1.1.1.1192.168.2.80xc3c0No error (0)scotiabank.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.830820084 CEST1.1.1.1192.168.2.80xc3c0No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.830820084 CEST1.1.1.1192.168.2.80xc3c0No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.830820084 CEST1.1.1.1192.168.2.80xc3c0No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.831876993 CEST1.1.1.1192.168.2.80x3846No error (0)scotiabank.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.957453966 CEST1.1.1.1192.168.2.80xc75cNo error (0)13443353.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962353945 CEST1.1.1.1192.168.2.80x7aecNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962353945 CEST1.1.1.1192.168.2.80x7aecNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962765932 CEST1.1.1.1192.168.2.80x7b40No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.962765932 CEST1.1.1.1192.168.2.80x7b40No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.156.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.50.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.963607073 CEST1.1.1.1192.168.2.80xaa4dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.964458942 CEST1.1.1.1192.168.2.80x5957No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.964458942 CEST1.1.1.1192.168.2.80x5957No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.964458942 CEST1.1.1.1192.168.2.80x5957No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.965027094 CEST1.1.1.1192.168.2.80xef55No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.965027094 CEST1.1.1.1192.168.2.80xef55No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.965027094 CEST1.1.1.1192.168.2.80xef55No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969237089 CEST1.1.1.1192.168.2.80x91b5No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969237089 CEST1.1.1.1192.168.2.80x91b5No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969573975 CEST1.1.1.1192.168.2.80x3604No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969573975 CEST1.1.1.1192.168.2.80x3604No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.969630957 CEST1.1.1.1192.168.2.80xe4bdNo error (0)8157301.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.978162050 CEST1.1.1.1192.168.2.80xd275No error (0)13443353.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.978162050 CEST1.1.1.1192.168.2.80xd275No error (0)dart.l.doubleclick.net172.217.18.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983207941 CEST1.1.1.1192.168.2.80xf4cNo error (0)8157301.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:51.983207941 CEST1.1.1.1192.168.2.80xf4cNo error (0)dart.l.doubleclick.net142.250.186.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.064981937 CEST1.1.1.1192.168.2.80xfefaNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.064981937 CEST1.1.1.1192.168.2.80xfefaNo error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.064981937 CEST1.1.1.1192.168.2.80xfefaNo error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.064981937 CEST1.1.1.1192.168.2.80xfefaNo error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.066412926 CEST1.1.1.1192.168.2.80x8818No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073539019 CEST1.1.1.1192.168.2.80xb4d7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073539019 CEST1.1.1.1192.168.2.80xb4d7No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073657990 CEST1.1.1.1192.168.2.80xb5d8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073657990 CEST1.1.1.1192.168.2.80xb5d8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.073657990 CEST1.1.1.1192.168.2.80xb5d8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.169862032 CEST1.1.1.1192.168.2.80xfd59No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.170248985 CEST1.1.1.1192.168.2.80xc0dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.197892904 CEST1.1.1.1192.168.2.80xe0b6No error (0)cdn.agilitycms.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.210835934 CEST1.1.1.1192.168.2.80x6336No error (0)cdn.agilitycms.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:52.282866001 CEST1.1.1.1192.168.2.80x6077No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.155999899 CEST1.1.1.1192.168.2.80xb7faNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.156534910 CEST1.1.1.1192.168.2.80xe73dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.702888012 CEST1.1.1.1192.168.2.80xa3a0No error (0)adservice.google.com172.217.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.703757048 CEST1.1.1.1192.168.2.80x50faNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.704273939 CEST1.1.1.1192.168.2.80xe6c4No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.704288006 CEST1.1.1.1192.168.2.80x7cb7No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.243.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769431114 CEST1.1.1.1192.168.2.80xc2d7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769856930 CEST1.1.1.1192.168.2.80x9c9eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769856930 CEST1.1.1.1192.168.2.80x9c9eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.769856930 CEST1.1.1.1192.168.2.80x9c9eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.773582935 CEST1.1.1.1192.168.2.80x16ccNo error (0)dp2.33across.com67.202.105.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:53.773582935 CEST1.1.1.1192.168.2.80x16ccNo error (0)dp2.33across.com67.202.105.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.109627008 CEST1.1.1.1192.168.2.80xb093No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.109627008 CEST1.1.1.1192.168.2.80xb093No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.109688997 CEST1.1.1.1192.168.2.80xcd13No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.109688997 CEST1.1.1.1192.168.2.80xcd13No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.111591101 CEST1.1.1.1192.168.2.80x5728No error (0)scotiabank.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119045973 CEST1.1.1.1192.168.2.80x5ecfNo error (0)scotiabank.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119045973 CEST1.1.1.1192.168.2.80x5ecfNo error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119045973 CEST1.1.1.1192.168.2.80x5ecfNo error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.119045973 CEST1.1.1.1192.168.2.80x5ecfNo error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.301207066 CEST1.1.1.1192.168.2.80xe686No error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.553226948 CEST1.1.1.1192.168.2.80xd12fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.553226948 CEST1.1.1.1192.168.2.80xd12fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.595027924 CEST1.1.1.1192.168.2.80xcef1No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.595176935 CEST1.1.1.1192.168.2.80xd955No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.677241087 CEST1.1.1.1192.168.2.80xe4faNo error (0)ad.doubleclick.net142.250.186.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.677673101 CEST1.1.1.1192.168.2.80x9f68No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.829922915 CEST1.1.1.1192.168.2.80xe295No error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.830002069 CEST1.1.1.1192.168.2.80xa5c8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.833580017 CEST1.1.1.1192.168.2.80x99ffNo error (0)adservice.google.com172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.833662987 CEST1.1.1.1192.168.2.80xaf24No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.910993099 CEST1.1.1.1192.168.2.80x416fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.910993099 CEST1.1.1.1192.168.2.80x416fNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.911178112 CEST1.1.1.1192.168.2.80xe1b6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.955575943 CEST1.1.1.1192.168.2.80x7029No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:54.956432104 CEST1.1.1.1192.168.2.80x7da1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.093936920 CEST1.1.1.1192.168.2.80x5a05No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.093936920 CEST1.1.1.1192.168.2.80x5a05No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.093936920 CEST1.1.1.1192.168.2.80x5a05No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.093936920 CEST1.1.1.1192.168.2.80x5a05No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.223121881 CEST1.1.1.1192.168.2.80x156aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.223139048 CEST1.1.1.1192.168.2.80x8031No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.525422096 CEST1.1.1.1192.168.2.80xc075No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.525820971 CEST1.1.1.1192.168.2.80xaebdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.529999018 CEST1.1.1.1192.168.2.80xe8e5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.529999018 CEST1.1.1.1192.168.2.80xe8e5No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.530334949 CEST1.1.1.1192.168.2.80xd78bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST1.1.1.1192.168.2.80xdadaNo error (0)navdmp.com104.17.64.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST1.1.1.1192.168.2.80xdadaNo error (0)navdmp.com104.17.48.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST1.1.1.1192.168.2.80xdadaNo error (0)navdmp.com104.17.207.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST1.1.1.1192.168.2.80xdadaNo error (0)navdmp.com104.17.32.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573077917 CEST1.1.1.1192.168.2.80xdadaNo error (0)navdmp.com104.17.223.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:56.573720932 CEST1.1.1.1192.168.2.80x9308No error (0)navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.192461967 CEST1.1.1.1192.168.2.80xbaeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.192768097 CEST1.1.1.1192.168.2.80x6225No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST1.1.1.1192.168.2.80x6e09No error (0)cdn.navdmp.com104.17.64.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST1.1.1.1192.168.2.80x6e09No error (0)cdn.navdmp.com104.17.32.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST1.1.1.1192.168.2.80x6e09No error (0)cdn.navdmp.com104.17.207.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST1.1.1.1192.168.2.80x6e09No error (0)cdn.navdmp.com104.17.223.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372440100 CEST1.1.1.1192.168.2.80x6e09No error (0)cdn.navdmp.com104.17.48.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.372906923 CEST1.1.1.1192.168.2.80x711fNo error (0)cdn.navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378129005 CEST1.1.1.1192.168.2.80x1a73No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378129005 CEST1.1.1.1192.168.2.80x1a73No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378129005 CEST1.1.1.1192.168.2.80x1a73No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378662109 CEST1.1.1.1192.168.2.80x86e1No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:57.378662109 CEST1.1.1.1192.168.2.80x86e1No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.345114946 CEST1.1.1.1192.168.2.80x463bNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.345114946 CEST1.1.1.1192.168.2.80x463bNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.345510960 CEST1.1.1.1192.168.2.80x9cacNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.345510960 CEST1.1.1.1192.168.2.80x9cacNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502430916 CEST1.1.1.1192.168.2.80x5199No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502430916 CEST1.1.1.1192.168.2.80x5199No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502430916 CEST1.1.1.1192.168.2.80x5199No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502579927 CEST1.1.1.1192.168.2.80xe6bfNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.502579927 CEST1.1.1.1192.168.2.80xe6bfNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST1.1.1.1192.168.2.80xa8bNo error (0)cdn.navdmp.com104.17.48.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST1.1.1.1192.168.2.80xa8bNo error (0)cdn.navdmp.com104.17.207.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST1.1.1.1192.168.2.80xa8bNo error (0)cdn.navdmp.com104.17.223.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST1.1.1.1192.168.2.80xa8bNo error (0)cdn.navdmp.com104.17.32.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.504828930 CEST1.1.1.1192.168.2.80xa8bNo error (0)cdn.navdmp.com104.17.64.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:58.679608107 CEST1.1.1.1192.168.2.80x89e6No error (0)cdn.navdmp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.335649014 CEST1.1.1.1192.168.2.80xc2ceNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.335649014 CEST1.1.1.1192.168.2.80xc2ceNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.335649014 CEST1.1.1.1192.168.2.80xc2ceNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.335649014 CEST1.1.1.1192.168.2.80xc2ceNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.335649014 CEST1.1.1.1192.168.2.80xc2ceNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400441885 CEST1.1.1.1192.168.2.80x6312No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400441885 CEST1.1.1.1192.168.2.80x6312No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400441885 CEST1.1.1.1192.168.2.80x6312No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400441885 CEST1.1.1.1192.168.2.80x6312No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.400441885 CEST1.1.1.1192.168.2.80x6312No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.443207979 CEST1.1.1.1192.168.2.80xcb3eNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.443207979 CEST1.1.1.1192.168.2.80xcb3eNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.443207979 CEST1.1.1.1192.168.2.80xcb3eNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:57:59.443207979 CEST1.1.1.1192.168.2.80xcb3eNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.442754030 CEST1.1.1.1192.168.2.80xf688No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.443123102 CEST1.1.1.1192.168.2.80x106aNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:00.443123102 CEST1.1.1.1192.168.2.80x106aNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.596836090 CEST1.1.1.1192.168.2.80xac5eNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.596836090 CEST1.1.1.1192.168.2.80xac5eNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.596836090 CEST1.1.1.1192.168.2.80xac5eNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.596836090 CEST1.1.1.1192.168.2.80xac5eNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.596836090 CEST1.1.1.1192.168.2.80xac5eNo error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.597635984 CEST1.1.1.1192.168.2.80x57b1No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.597635984 CEST1.1.1.1192.168.2.80x57b1No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.597635984 CEST1.1.1.1192.168.2.80x57b1No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.597635984 CEST1.1.1.1192.168.2.80x57b1No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:01.597635984 CEST1.1.1.1192.168.2.80x57b1No error (0)westeurope-global.in.applicationinsights.azure.comgig-ai-prod-westeurope-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.110862970 CEST1.1.1.1192.168.2.80xe385No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:02.461520910 CEST1.1.1.1192.168.2.80x61e9No error (0)ps.eyeota.net3.121.27.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST1.1.1.1192.168.2.80x8695No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST1.1.1.1192.168.2.80x8695No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST1.1.1.1192.168.2.80x8695No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST1.1.1.1192.168.2.80x8695No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185682058 CEST1.1.1.1192.168.2.80x8695No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185844898 CEST1.1.1.1192.168.2.80x7cc8No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185844898 CEST1.1.1.1192.168.2.80x7cc8No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:06.185844898 CEST1.1.1.1192.168.2.80x7cc8No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036362886 CEST1.1.1.1192.168.2.80xe3ffNo error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net18.200.190.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net34.251.36.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net34.254.148.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net34.248.109.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net52.212.51.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net52.211.148.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net54.228.91.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.036933899 CEST1.1.1.1192.168.2.80x452No error (0)c.ba.contentsquare.net34.249.252.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.346529007 CEST1.1.1.1192.168.2.80xa39dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.347790003 CEST1.1.1.1192.168.2.80x96beNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.728483915 CEST1.1.1.1192.168.2.80xc2e9No error (0)somniture.scotiabank.comscotiabank.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.728483915 CEST1.1.1.1192.168.2.80xc2e9No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.728483915 CEST1.1.1.1192.168.2.80xc2e9No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.728483915 CEST1.1.1.1192.168.2.80xc2e9No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.733418941 CEST1.1.1.1192.168.2.80x3a04No error (0)somniture.scotiabank.comscotiabank.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.788712978 CEST1.1.1.1192.168.2.80x6c45No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789609909 CEST1.1.1.1192.168.2.80x9b56No error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST1.1.1.1192.168.2.80x4cd9No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST1.1.1.1192.168.2.80x4cd9No error (0)d1tcwf12y4kqv3.cloudfront.net18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST1.1.1.1192.168.2.80x4cd9No error (0)d1tcwf12y4kqv3.cloudfront.net18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST1.1.1.1192.168.2.80x4cd9No error (0)d1tcwf12y4kqv3.cloudfront.net18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.789978027 CEST1.1.1.1192.168.2.80x4cd9No error (0)d1tcwf12y4kqv3.cloudfront.net18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790923119 CEST1.1.1.1192.168.2.80xba4eNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790923119 CEST1.1.1.1192.168.2.80xba4eNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.790923119 CEST1.1.1.1192.168.2.80xba4eNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.808806896 CEST1.1.1.1192.168.2.80x57d2No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.808806896 CEST1.1.1.1192.168.2.80x57d2No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:07.808806896 CEST1.1.1.1192.168.2.80x57d2No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.445972919 CEST1.1.1.1192.168.2.80x41eeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:08.445972919 CEST1.1.1.1192.168.2.80x41eeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.166588068 CEST1.1.1.1192.168.2.80x2021No error (0)somniture.scotiabank.comscotiabank.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.166588068 CEST1.1.1.1192.168.2.80x2021No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.166588068 CEST1.1.1.1192.168.2.80x2021No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.166588068 CEST1.1.1.1192.168.2.80x2021No error (0)scotiabank.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:09.200959921 CEST1.1.1.1192.168.2.80x3d70No error (0)somniture.scotiabank.comscotiabank.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.103761911 CEST1.1.1.1192.168.2.80x5955No error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.267627001 CEST1.1.1.1192.168.2.80x3610No error (0)ad.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:10.267951012 CEST1.1.1.1192.168.2.80x2164No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.707631111 CEST1.1.1.1192.168.2.80x5cfNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.707755089 CEST1.1.1.1192.168.2.80xbebcNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.714773893 CEST1.1.1.1192.168.2.80x4506No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.714773893 CEST1.1.1.1192.168.2.80x4506No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.715593100 CEST1.1.1.1192.168.2.80x5e4bNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.166.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.166.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.166.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net64.233.166.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861035109 CEST1.1.1.1192.168.2.80xbe64No error (0)bid.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:11.861347914 CEST1.1.1.1192.168.2.80x450dNo error (0)bid.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.878158092 CEST1.1.1.1192.168.2.80x925No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:12.878469944 CEST1.1.1.1192.168.2.80x18a2No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.087168932 CEST1.1.1.1192.168.2.80x5fdbNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.087168932 CEST1.1.1.1192.168.2.80x5fdbNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.087532997 CEST1.1.1.1192.168.2.80x11d5No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847177982 CEST1.1.1.1192.168.2.80xf8eNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:13.847177982 CEST1.1.1.1192.168.2.80xf8eNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.153542995 CEST1.1.1.1192.168.2.80x474aServer failure (2)mi.scotiabank.com.penonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.209944010 CEST1.1.1.1192.168.2.80x3f30No error (0)mi.scotiabank.com.pemi.scotiabank.com.pe.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.277327061 CEST1.1.1.1192.168.2.80x10f4Server failure (2)mi.scotiabank.com.penonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:14.798819065 CEST1.1.1.1192.168.2.80xda91No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.048686981 CEST1.1.1.1192.168.2.80x41d9No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.048686981 CEST1.1.1.1192.168.2.80x41d9No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373219013 CEST1.1.1.1192.168.2.80x329aNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373219013 CEST1.1.1.1192.168.2.80x329aNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373219013 CEST1.1.1.1192.168.2.80x329aNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373298883 CEST1.1.1.1192.168.2.80x3d87No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.373298883 CEST1.1.1.1192.168.2.80x3d87No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.627316952 CEST1.1.1.1192.168.2.80xec0fName error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.627331972 CEST1.1.1.1192.168.2.80xdab5Name error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:15.636902094 CEST1.1.1.1192.168.2.80x3019Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST1.1.1.1192.168.2.80x1c26No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST1.1.1.1192.168.2.80x1c26No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST1.1.1.1192.168.2.80x1c26No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST1.1.1.1192.168.2.80x1c26No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580811977 CEST1.1.1.1192.168.2.80x1c26No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.580940962 CEST1.1.1.1192.168.2.80x39d9No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.659657001 CEST1.1.1.1192.168.2.80x2633No error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.672492981 CEST1.1.1.1192.168.2.80x6291No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.672492981 CEST1.1.1.1192.168.2.80x6291No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.672612906 CEST1.1.1.1192.168.2.80x19dcNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.786345959 CEST1.1.1.1192.168.2.80x96caNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.786345959 CEST1.1.1.1192.168.2.80x96caNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.786345959 CEST1.1.1.1192.168.2.80x96caNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.787292004 CEST1.1.1.1192.168.2.80x2c0cNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:16.787292004 CEST1.1.1.1192.168.2.80x2c0cNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.607070923 CEST1.1.1.1192.168.2.80xa5b3No error (0)mi.scotiabank.com.pemi.scotiabank.com.pe.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:17.622704029 CEST1.1.1.1192.168.2.80xe28dNo error (0)mi.scotiabank.com.pemi.scotiabank.com.pe.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.143738031 CEST1.1.1.1192.168.2.80x4f7bNo error (0)s.amazon-adsystem.com98.82.157.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST1.1.1.1192.168.2.80xbfd5No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST1.1.1.1192.168.2.80xbfd5No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST1.1.1.1192.168.2.80xbfd5No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST1.1.1.1192.168.2.80xbfd5No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159547091 CEST1.1.1.1192.168.2.80xbfd5No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:18.159837008 CEST1.1.1.1192.168.2.80x1e1No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:23.127525091 CEST1.1.1.1192.168.2.80x3a0dNo error (0)s.amazon-adsystem.com98.82.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:45.726018906 CEST1.1.1.1192.168.2.80x5a87Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST1.1.1.1192.168.2.80xf743No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST1.1.1.1192.168.2.80xf743No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST1.1.1.1192.168.2.80xf743No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST1.1.1.1192.168.2.80xf743No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.450411081 CEST1.1.1.1192.168.2.80xf743No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:53.468754053 CEST1.1.1.1192.168.2.80x68d3No error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.424875021 CEST1.1.1.1192.168.2.80x79dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.424875021 CEST1.1.1.1192.168.2.80x79dNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:55.425175905 CEST1.1.1.1192.168.2.80x2521No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.888448000 CEST1.1.1.1192.168.2.80x7171No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.888448000 CEST1.1.1.1192.168.2.80x7171No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          Oct 12, 2024 00:58:56.888828039 CEST1.1.1.1192.168.2.80xed4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                          • c5152.tv3.masterbase.com
                                                                                                                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                                                                                                            • bat.bing.com
                                                                                                                                                                                                                                                                                                                                            • connect.facebook.net
                                                                                                                                                                                                                                                                                                                                            • dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                            • scotiabank.demdex.net
                                                                                                                                                                                                                                                                                                                                            • scotiabank.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                            • 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • sync.mathtag.com
                                                                                                                                                                                                                                                                                                                                            • 13443353.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                            • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • dp2.33across.com
                                                                                                                                                                                                                                                                                                                                            • ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • adservice.google.com
                                                                                                                                                                                                                                                                                                                                            • cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • www.facebook.com
                                                                                                                                                                                                                                                                                                                                            • www.google.com
                                                                                                                                                                                                                                                                                                                                            • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • navdmp.com
                                                                                                                                                                                                                                                                                                                                            • analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                            • cdn.navdmp.com
                                                                                                                                                                                                                                                                                                                                            • match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                            • cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                            • ml314.com
                                                                                                                                                                                                                                                                                                                                            • ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                            • cms.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                            • ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                            • c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                            • somniture.scotiabank.com
                                                                                                                                                                                                                                                                                                                                            • ads.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                            • sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                            • dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                            • bid.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                            • us-u.openx.net
                                                                                                                                                                                                                                                                                                                                            • image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                            • pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                            • images.ctfassets.net
                                                                                                                                                                                                                                                                                                                                            • s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                            • analytics.google.com
                                                                                                                                                                                                                                                                                                                                            • td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          0192.168.2.849712104.18.20.2394434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:38 UTC927OUTGET /MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: c5152.tv3.masterbase.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:39 UTC687INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:39 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: default-src 'self' *.masterbase.com *.filebunker.com
                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=0
                                                                                                                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Cache-control: no-store
                                                                                                                                                                                                                                                                                                                                          Location: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d12734b29387d0b-EWR
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:39 UTC108INData Raw: 36 36 0d 0a 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 66<p>Found. Redirecting to <a href="https://www.scotiabank.com.pe">https://www.scotiabank.com.pe</a></p>
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          1192.168.2.849717184.28.90.27443
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:42 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=64062
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:41 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          2192.168.2.849737184.28.90.27443
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:43 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=64091
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:43 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          3192.168.2.849786150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC523OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                          Content-Length: 50523
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                          ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 6743897653BA4C29BA8E0C59187B9ECD Ref B: EWR30EDGE0118 Ref C: 2024-10-11T22:57:46Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:45 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1861INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC8192INData Raw: 3a 7b 74 79 70 65 3a 22 68 63 74 5f 6c 6f 73 22 7d 2c 68 63 74 5f 70 61 72 74 6e 65 72 5f 68 6f 74 65 6c 5f 69 64 3a 7b 7d 2c 68 63 74 5f 74 6f 74 61 6c 5f 70 72 69 63 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 68 63 74 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 79 22 2c 22 63 61 72 74 22 2c 22 70 75 72 63 68 61 73 65 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 64 65 73 74 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 6f 72 69 67 69 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: :{type:"hct_los"},hct_partner_hotel_id:{},hct_total_price:{type:"number"},hct_pagetype:{type:"enum",values:["home","searchresults","offerdetail","conversionintent","conversion","property","cart","purchase","cancel","other"]},travel_destid:{},travel_origin
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC5955INData Raw: 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 3d 6f 2e 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 22 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6f 6f 6b 69 65 46 6c 61 67 73 22 29 26 26 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 26 26 74 79 70 65 6f 66 20 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 21 31 3b 6f 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 3d 3d 21 30 26 26 28 74 68 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: &(this.uetConfig.cookieDomain=o.cookieDomain);this.uetConfig.cookieFlags="";o.hasOwnProperty("cookieFlags")&&o.cookieFlags&&typeof o.cookieFlags=="string"&&(this.uetConfig.cookieFlags=o.cookieFlags);this.uetConfig.navTimingApi=!1;o.navTimingApi===!0&&(thi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          4192.168.2.849787157.240.252.134434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC542OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1694INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC14657INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC16384INData Raw: 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"u
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC16384INData Raw: 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d
                                                                                                                                                                                                                                                                                                                                          Data Ascii: rn function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.num
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC16384INData Raw: 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66
                                                                                                                                                                                                                                                                                                                                          Data Ascii: efined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC1726INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC14658INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC16384INData Raw: 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62
                                                                                                                                                                                                                                                                                                                                          Data Ascii: getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC16384INData Raw: 63 74 69 6f 6e 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction(c,e){return a({},c,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          5192.168.2.84979252.214.156.764434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC729OUTGET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=0AAF22CE52827A080A490D4D%40AdobeOrg&d_nsid=0&ts=1728687464754 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:46 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Content-Length: 5518
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: MO6aEbzYTjY=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0b338b2af.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:46 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:46 UTC5518INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 31 34 31 33 36 34 31 33 36 35 33 30 33 30 37 30 36 38 32 39 30 32 37 33 35 39 35 35 39 34 37 39 38 33 39 37 33 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 36 39 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 73 79 6e 63 2e 6d 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"21413641365303070682902735955947983973","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"269","ttl":10080,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//sync.ma


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          6192.168.2.84980954.171.243.214434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:49 UTC763OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: scotiabank.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:49 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:49 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          Content-Length: 6983
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: XuKPmxw2Q9U=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 10:03:01 GMT
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0a03ac01d.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:49 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          7192.168.2.849844150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:51 UTC538OUTGET /p/action/343120164.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:51 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                          Content-Length: 371
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: BBB5F3BFE1164CE58F1EC4A5D80FA87D Ref B: EWR30EDGE1609 Ref C: 2024-10-11T22:57:51Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:51 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:51 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          8192.168.2.849871150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                          Content-Length: 50523
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                          ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 8D14F57CE526445CB7721D54876CD55F Ref B: EWR30EDGE0314 Ref C: 2024-10-11T22:57:52Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC2714INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC8192INData Raw: 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 5f 63 75 72 72 65 6e 63 79 22 2c 62 65 61 63 6f 6e 3a 22 67 63 22 7d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 7b 7d 2c 66 61 74 61 6c 3a 7b 7d 2c 6d 65 74 68 6f 64 3a 7b 7d 2c 6e 61 6d 65 3a 7b 7d 2c 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 62 65 61 63 6f 6e 3a 22 67 76 22 7d 2c 73 63 72 65 65 6e 5f 6e 61 6d 65 3a 7b 7d 2c 73 65 61 72 63 68 5f 74 65 72 6d 3a 7b 7d 2c 73 68 69 70 70 69 6e 67 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 61 78 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 3a 7b 7d 2c 72 65 70 3a 7b 7d 2c 76 69 64 3a 7b 7d 2c 74 70 70 3a 7b 7d 2c 67 74 6d 5f 74 61 67 5f 73 6f 75 72 63 65 3a 7b 7d 2c 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: :{type:"string_currency",beacon:"gc"},description:{},fatal:{},method:{},name:{},revenue_value:{type:"number",beacon:"gv"},screen_name:{},search_term:{},shipping:{type:"number"},tax:{type:"number"},transaction_id:{},rep:{},vid:{},tpp:{},gtm_tag_source:{},i
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC5102INData Raw: 3d 22 5f 75 65 74 6d 73 64 6e 73 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 73 44 6e 73 43 6f 6f 6b 69 65 22 29 26 26 6f 2e 6d 73 44 6e 73 43 6f 6f 6b 69 65 26 26 74 79 70 65 6f 66 20 6f 2e 6d 73 44 6e 73 43 6f 6f 6b 69 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 6c 3d 6f 2e 6d 73 44 6e 73 43 6f 6f 6b 69 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6d 73 44 6e 73 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 6c 2c 22 22 2c 31 29 3d 3d 3d 22 31 22 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 21 31 3b 6f 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 21 30 29 3b 74 68 69 73 2e 75
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ="_uetmsdns";o.hasOwnProperty("msDnsCookie")&&o.msDnsCookie&&typeof o.msDnsCookie=="string"&&(l=o.msDnsCookie);this.uetConfig.msDns=this.getCookie(l,"",1)==="1";this.uetConfig.disableUetVid=!1;o.disableUetVid===!0&&(this.uetConfig.disableUetVid=!0);this.u
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          9192.168.2.84985666.235.152.2214434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC703OUTPOST /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: scotiabank.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 924
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC924OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 30 31 36 37 31 37 63 64 33 66 64 34 62 64 62 39 32 64 35 33 38 37 38 38 65 31 30 33 64 39 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"8016717cd3fd4bdb92d538788e103d98","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                          x-request-id: b93c7122-4f0b-4b57-91d4-05f34d2ee70e
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC360INData Raw: 31 36 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 30 31 36 37 31 37 63 64 33 66 64 34 62 64 62 39 32 64 35 33 38 37 38 38 65 31 30 33 64 39 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 73 63 6f 74 69 61 62 61 6e 6b 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 66 61 35 31 65 36 35 31 64 66 63 39 34 36 37 30 61 30 31 31 34 33 36 34 33 63 62 38 30 30 34 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 32 31 34 31 33 36 34 31 33 36 35 33 30 33 30 37 30 36 38 32 39 30 32 37 33 35 39 35 35 39 34 37 39 38 33 39 37 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 161{"status":200,"requestId":"8016717cd3fd4bdb92d538788e103d98","client":"scotiabank","id":{"tntId":"fa51e651dfc94670a01143643cb80045.37_0","marketingCloudVisitorId":"21413641365303070682902735955947983973"},"edgeHost":"mboxedge37.tt.omtrdc.net","prefet
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          10192.168.2.84987054.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC519OUTGET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=0AAF22CE52827A080A490D4D%40AdobeOrg&d_nsid=0&ts=1728687464754 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Content-Length: 5498
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: 7fbj9y/tRZA=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-07788a82a.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:52 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC5498INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 31 34 31 33 36 34 31 33 36 35 33 30 33 30 37 30 36 38 32 39 30 32 37 33 35 39 35 35 39 34 37 39 38 33 39 37 33 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 36 39 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 73 79 6e 63 2e 6d 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"21413641365303070682902735955947983973","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"269","ttl":10080,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//sync.ma


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          11192.168.2.849878142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC896OUTGET /activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC865INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Location: https://8157301.fls.doubleclick.net/activityi;dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367?
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          12192.168.2.849877142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC1366OUTGET /activityi;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1335INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Location: https://8157301.fls.doubleclick.net/activityi;dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          13192.168.2.849890216.200.232.2494434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC777OUTGET /sync/img?mt_exid=10004&mt_exuid=11994951470625123662691542711384258935&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: sync.mathtag.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC878INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Server: MT3 1668 f41eadd master ord ord-pixel-x48 config_version:"1717"
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid=81d96709-ad71-4600-9d3a-100785b8f60a; domain=.mathtag.com; path=/; expires=Sat, 08-Nov-2025 22:57:53 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                          location: https://dpm.demdex.net/ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: 31536000
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          X-Permitted-Cross-Domain-Policies: all


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          14192.168.2.849895157.240.0.64434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                                                                          Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                                                                          Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          15192.168.2.849884172.217.18.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC1234OUTGET /activityi;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 13443353.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1203INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Location: https://13443353.fls.doubleclick.net/activityi;dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F?
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          16192.168.2.849905150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:52 UTC357OUTGET /p/action/343120164.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                          Content-Length: 371
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 46B24B5B98954A6BBB046BE6CCC86FD7 Ref B: EWR30EDGE1119 Ref C: 2024-10-11T22:57:53Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:52 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          17192.168.2.849908157.240.252.134434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1370OUTGET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1491INData Raw: 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.le
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC14893INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 22 72 6c 22 29 26 26 63 2e 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 7b 6e 3d 6e 65 77 20 55 52 4c 28 63 2e 72 6c 29 3b 6d 3d 68 28 69 2c 6e 2c 6c 2c 66 2c 6a 29 3b 6b 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 2e 73 65 61 72 63 68 3d 6d 2c 63 2e 72 6c 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 6b 26 26 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 55 52 4c 5f 44 41 54 41 22 7d 29 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ype.hasOwnProperty.call(c,"rl")&&c.rl.length>0){n=new URL(c.rl);m=h(i,n,l,f,j);k&&m.length>0&&(n.search=m,c.rl=n.toString())}k&&g.logUserError({type:"UNWANTED_URL_DATA"});a.performanceMark("fbevents:end:validateUrlProcessing",b.id)})})})();return e.export
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1491INData Raw: 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1491INData Raw: 6f 72 69 67 69 6e 7d 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 3d 65 2e 70 6c 75 67 69 6e 43 6f 6e 66 69 67 2e 67 65 74 28 62 2c 22 70 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 69 66 28 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 6a 3d 69 2e 73 74 61 6e 64 61 72 64 50 61 72 61 6d 73 3b 67 28 64 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 20 69 6e 20 6a 7c 7c 64 65 6c 65 74 65 20 63 5b 61 5d 7d 29 7d 29 3b 76 61 72 20 6b 3d 36 3b 6f 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 66 29 7b 66 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 63 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 69 66 28 21 66 29 72 65 74 75 72 6e 7b 7d 3b 66 3d 65 2e 70 6c 75
                                                                                                                                                                                                                                                                                                                                          Data Ascii: origin}if(c==null)return;i=e.pluginConfig.get(b,"protectedDataMode");if(i==null)return;var j=i.standardParams;g(d(c),function(a){a in j||delete c[a]})});var k=6;o.listen(function(c,d,f){f=e.optIns.isOptedIn(c.id,"ProtectedDataMode");if(!f)return{};f=e.plu
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC13402INData Raw: 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 21 30 2c 65 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 3d 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: "},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=function(){function a(a,b){var c=[],d=!0,e=!1,f=void 0;try{for(var g=a[typeof Symbol==="function"?Symbol
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1491INData Raw: 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC14893INData Raw: 74 65 6d 3a 67 2c 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 49 74 65 6d 3a 68 2c 72 65 6d 6f 76 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 49 74 65 6d 3a 69 2c 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 53 75 70 70 6f 72 74 65 64 3a 6a 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 6c 61 73 74 65 78 74 65 72 6e 61 6c 72 65 66 65 72 72 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75
                                                                                                                                                                                                                                                                                                                                          Data Ascii: tem:g,getLocalStorageItem:h,removeLocalStorageItem:i,isLocalStorageSupported:j}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.lastexternalreferrer",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(fu
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1491INData Raw: 3a 22 50 61 67 65 56 69 65 77 22 7d 7d 2c 7b 22 6f 72 22 3a 5b 7b 22 55 52 4c 22 3a 7b 22 69 5f 63 6f 6e 74 61 69 6e 73 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 5c 2f 50 65 72 73 6f 6e 61 73 5c 2f 62 65 6e 65 66 69 63 69 6f 73 5c 2f 70 72 6f 6d 6f 63 69 6f 6e 65 73 5c 2f 32 30 32 34 5c 2f 73 65 74 69 65 6d 62 72 65 5c 2f 63 61 6d 70 61 6e 61 2d 66 78 5c 2f 73 6f 72 74 65 6f 2d 70 75 6e 74 6f 73 22 7d 7d 5d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 31 30 32 38 33 33 32 31 33 35 34 39 36 31 33 35 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 50 61 67 65 56 69 65 77 22 7d 7d 2c 7b 22 6f 72 22 3a 5b 7b 22 55 52 4c 22 3a 7b 22 69 5f 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: :"PageView"}},{"or":[{"URL":{"i_contains":"https:\/\/www.scotiabank.com.pe\/Personas\/beneficios\/promociones\/2024\/setiembre\/campana-fx\/sorteo-puntos"}}]}]}},{"id":"1028332135496135","rule":{"and":[{"event":{"eq":"PageView"}},{"or":[{"URL":{"i_contain


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          18192.168.2.849906185.89.210.1224434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC649OUTGET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1492INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                          Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID
                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 274a7138-8bbb-4405-9c63-f2cdd4609d8d
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:57:53 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 29-Sep-2034 22:57:53 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=3431697416934429731; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:57:53 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          19192.168.2.849879142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC970OUTGET /activityi;dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUlpZof5viak78FB6v5LkwaDS8sSJCkgAbNSZ8al7Jpkpo2Z14cXKK3v7drvFkw; expires=Sun, 11-Oct-2026 22:57:53 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC406INData Raw: 36 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4f 33 30 67 64 61 32 68 34 6b 44 46 51
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6d3<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CO30gda2h4kDFQ
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1348INData Raw: 64 6d 2f 61 63 74 69 76 69 74 79 2f 61 74 74 72 69 62 75 74 69 6f 6e 5f 73 72 63 5f 72 65 67 69 73 74 65 72 3b 63 72 64 3d 5a 6d 78 76 62 32 52 73 61 57 64 6f 64 46 39 6a 62 32 35 6d 61 57 64 66 61 57 51 36 49 44 67 78 4e 54 63 7a 4d 44 45 4b 59 57 52 32 5a 58 4a 30 61 58 4e 6c 63 6c 39 6b 62 32 31 68 61 57 34 36 49 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 6a 62 33 52 70 59 57 4a 68 62 6d 73 75 59 32 39 74 4c 6e 42 6c 49 67 70 34 5a 6d 46 66 59 58 52 30 63 6d 6c 69 64 58 52 70 62 32 35 66 61 57 35 30 5a 58 4a 68 59 33 52 70 62 32 35 66 64 48 6c 77 5a 54 6f 67 51 30 39 4f 56 6b 56 53 55 30 6c 50 54 67 70 6b 5a 57 4a 31 5a 31 39 72 5a 58 6b 36 49 44 45 30 4e 54 63 78 4d 44 55 32 4e 44 59 32 4d 6a 51 35 4d 44 63 30 4d 7a 63 35 43 6d 4e 30 59 31 39 6a 62 32
                                                                                                                                                                                                                                                                                                                                          Data Ascii: dm/activity/attribution_src_register;crd=Zmxvb2RsaWdodF9jb25maWdfaWQ6IDgxNTczMDEKYWR2ZXJ0aXNlcl9kb21haW46ICJodHRwczovL3Njb3RpYWJhbmsuY29tLnBlIgp4ZmFfYXR0cmlidXRpb25faW50ZXJhY3Rpb25fdHlwZTogQ09OVkVSU0lPTgpkZWJ1Z19rZXk6IDE0NTcxMDU2NDY2MjQ5MDc0Mzc5CmN0Y19jb2
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          20192.168.2.849874172.217.18.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1308OUTGET /activityi;dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=490672398.1728687464;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 13443353.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUklThUPzo7-rDUF4WuA9nR5HYoDnm682aetMpK8Msb2HwhDpVr3KRLTKdsQakE; expires=Sun, 11-Oct-2026 22:57:53 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC406INData Raw: 35 33 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 43 6f 64 65 20 66 6f 72 20 48 6f 6d 65 20 53 42 4b 20 43 6f 6e 76 65 72 73 69 6f 6e 20 50 61 67 65 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 53c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent">... Google Code for Home SBK Conversion Page --><script type="text/j
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC941INData Raw: 20 66 61 6c 73 65 3b 0a 76 61 72 20 67 6f 6f 67 6c 65 5f 61 6c 6c 6f 77 5f 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 5f 73 69 67 6e 61 6c 73 20 3d 20 66 61 6c 73 65 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2e 6a 73 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 22 3e 0a 3c 69 6d 67 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 20 73 74 79 6c 65 3d 22 62 6f 72 64
                                                                                                                                                                                                                                                                                                                                          Data Ascii: false;var google_allow_ad_personalization_signals = false;/* ... */</script><script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js"></script><noscript><div style="display:inline;"><img height="1" width="1" style="bord
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          21192.168.2.849916142.250.186.664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:53 UTC1276OUTGET /pagead/viewthroughconversion/1046484911/?random=1728687470323&cv=11&fst=1728687470323&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUklsuwfCb4LtTH3YsBQoW2feTlzkRYWLxvXl6RrX7jIx1BRdlKwdljVwxZq; expires=Sun, 11-Oct-2026 22:57:54 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC379INData Raw: 31 32 62 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12bb(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: +b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==voi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1390INData Raw: 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userA
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1390INData Raw: 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79
                                                                                                                                                                                                                                                                                                                                          Data Ascii: sign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC254INData Raw: 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 44 70 61 58 6e 66 49 38 2d 76 37 57 33 64 7a 34 4b 33 38 7a 58 6d 33 4a 79 57 52 4d 47 33 4a 7a 31 73 42 64 6a 41 46 6f 6d 52 67 53 45 4b 53 62 74 76 38 6c 78 67 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 39 35 36 30 34 30 32 34 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQDpaXnfI8-v7W3dz4K38zXm3JyWRMG3Jz1sBdjAFomRgSEKSbtv8lxg\x26random\x3d2956040243\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          22192.168.2.849923142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1440OUTGET /activityi;dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; expires=Sun, 11-Oct-2026 22:57:54 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC406INData Raw: 33 33 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 50 44 71 69 39 61 32 68 34 6b 44 46 51
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 33c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC429INData Raw: 75 6e 64 65 66 69 6e 65 64 3b 75 37 3d 75 6e 64 65 66 69 6e 65 64 3b 75 38 3d 75 6e 64 65 66 69 6e 65 64 3b 75 39 3d 75 6e 64 65 66 69 6e 65 64 3b 75 31 30 3d 75 6e 64 65 66 69 6e 65 64 3b 70 73 3d 31 3b 70 63 6f 72 3d 31 32 39 34 38 36 38 35 36 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66 76 6c 3d 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 3b 75 61 6d 62 3d 30 3b 75 61 6d 3d 3b 75 61 70 3d 57 69 6e 64 6f 77 73 3b 75 61 70 76 3d 31 30 2e 30 2e 30 3b 75 61 77 3d 30 3b 70 73 63 64 6c 3d 6e 6f 61 70 69 3b 66
                                                                                                                                                                                                                                                                                                                                          Data Ascii: undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;f
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          23192.168.2.849929150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC941OUTGET /action/0?ti=343120164&Ver=2&mid=e7eebe0d-96b6-4568-9ea7-c02cb25ee488&sid=3dea8500882411efad258be56d013757&vid=3debfab0882411ef8fec69794ef819ee&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&p=https%3A%2F%2Fwww.scotiabank.com.pe%2F&r=&lt=8305&evt=pageLoad&sv=1&cdb=AQAA&rn=98502 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC864INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: MUID=0319F3227FE1660D034AE6377E8367E8; domain=.bing.com; expires=Wed, 05-Nov-2025 22:57:54 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 18-Oct-2024 22:57:54 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4F06857AF6A045A59AD0AAC68C927B61 Ref B: EWR30EDGE1113 Ref C: 2024-10-11T22:57:54Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          24192.168.2.84993767.202.105.234434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC609OUTGET /ps/?pid=897&random=137278505 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dp2.33across.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC601INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                          set-cookie: 33x_ps=u%3D212832574263242%3As1%3D1728687474398%3Ats%3D1728687474398; Domain=.33across.com; Expires=Sat, 11-Oct-2025 22:57:54 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                          x-33x-status: 200004000C
                                                                                                                                                                                                                                                                                                                                          server: 33XP007
                                                                                                                                                                                                                                                                                                                                          location: https://dpm.demdex.net/ibs:dpid=601&dpuuid=212832574263242&random=1728687474
                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:57:53 GMT
                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          25192.168.2.849932142.250.186.1664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC2123OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source;navigation-source, trigger
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlpZof5viak78FB6v5LkwaDS8sSJCkgAbNSZ8al7Jpkpo2Z14cXKK3v7drvFkw
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1887INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"9617042215685257590"}],"aggregatable_trigger_data":[{"filters":[{"14":["7699657"]}],"key_piece":"0xac910a6140edfea8","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xa0d268827834bc23","not_filters":{"14":["7699657"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356},"debug_key":"14571056466249074379","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"9617042215685257590","filters":[{"14":["7699657"],"source_type":["event"]}],"priority":"10","trigger_data":"1"},{"deduplication_key":"9617042215685257590","filters":[{"14":["7699657"],"source_type":["navigation"]}],"priority":"10","trigger_data":"6"},{"deduplication_key":"9617042215685257590","filters":[{"source_type":["event"]}],"priority":"0","trigger_data":"0"},{"deduplication_key":"961704 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 10-Nov-2024 22:57:54 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          26192.168.2.849931172.217.23.984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC825OUTGET /ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          27192.168.2.849933172.217.23.984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1144OUTGET /ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://13443353.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          28192.168.2.849935185.89.210.1224434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC866OUTGET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; receive-cookie-deprecation=1; uuid2=3431697416934429731
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC1425INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=358&dpuuid=3431697416934429731
                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 256ad36a-b9ba-46bb-afd9-1c0ed4b03cc5
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:57:54 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 29-Sep-2034 22:57:54 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=3431697416934429731; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:57:54 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          29192.168.2.84993654.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC784OUTGET /ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:54 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: nsI00uBbT/g=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0ba3bcbd3.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:54 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:54 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          30192.168.2.84994666.235.152.2214434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:54 UTC439OUTGET /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: scotiabank.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          31192.168.2.849958157.240.0.64434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1189OUTGET /signals/config/1576030202503995?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC76INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** Yo
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC16308INData Raw: 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 41 50 49 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 2e 0a 2a 0a 2a 20 41 73 20 77 69 74 68 20 61 6e 79 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                          Data Ascii: u are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection with the web services and APIs provided by Facebook.** As with any software
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1500INData Raw: 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.le
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC14884INData Raw: 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 22 72 6c 22 29 26 26 63 2e 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 7b 6e 3d 6e 65 77 20 55 52 4c 28 63 2e 72 6c 29 3b 6d 3d 68 28 69 2c 6e 2c 6c 2c 66 2c 6a 29 3b 6b 26 26 6d 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 2e 73 65 61 72 63 68 3d 6d 2c 63 2e 72 6c 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 6b 26 26 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 55 52 4c 5f 44 41 54 41 22 7d 29 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: nProperty.call(c,"rl")&&c.rl.length>0){n=new URL(c.rl);m=h(i,n,l,f,j);k&&m.length>0&&(n.search=m,c.rl=n.toString())}k&&g.logUserError({type:"UNWANTED_URL_DATA"});a.performanceMark("fbevents:end:validateUrlProcessing",b.id)})})})();return e.exports}(a,b,c,
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1500INData Raw: 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC14884INData Raw: 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 3d 65 2e 70 6c 75 67 69 6e 43 6f 6e 66 69 67 2e 67 65 74 28 62 2c 22 70 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 69 66 28 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 6a 3d 69 2e 73 74 61 6e 64 61 72 64 50 61 72 61 6d 73 3b 67 28 64 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 20 69 6e 20 6a 7c 7c 64 65 6c 65 74 65 20 63 5b 61 5d 7d 29 7d 29 3b 76 61 72 20 6b 3d 36 3b 6f 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 66 29 7b 66 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 63 2e 69 64 2c 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 29 3b 69 66 28 21 66 29 72 65 74 75 72 6e 7b 7d 3b 66 3d 65 2e 70 6c 75 67 69 6e 43 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (c==null)return;i=e.pluginConfig.get(b,"protectedDataMode");if(i==null)return;var j=i.standardParams;g(d(c),function(a){a in j||delete c[a]})});var k=6;o.listen(function(c,d,f){f=e.optIns.isOptedIn(c.id,"ProtectedDataMode");if(!f)return{};f=e.pluginConfig
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1500INData Raw: 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1482INData Raw: 4c 6f 63 61 6c 53 74 6f 72 61 67 65 49 74 65 6d 3a 68 2c 72 65 6d 6f 76 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 49 74 65 6d 3a 69 2c 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 53 75 70 70 6f 72 74 65 64 3a 6a 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 6c 61 73 74 65 78 74 65 72 6e 61 6c 72 65 66 65 72 72 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: LocalStorageItem:h,removeLocalStorageItem:i,isLocalStorageSupported:j}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.lastexternalreferrer",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC13402INData Raw: 3d 22 65 6d 70 74 79 22 26 26 75 21 3d 22 66 62 22 26 26 75 21 3d 22 69 67 22 26 26 28 75 3d 22 6f 74 68 65 72 22 29 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 6c 65 72 3a 75 7d 7d 29 7d 63 61 74 63 68 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 4c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6b 28 61 29 7d 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 6c 61 73 74 65 78 74 65 72 6e 61 6c 72 65 66 65 72 72 65 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ="empty"&&u!="fb"&&u!="ig"&&(u="other"));g.listen(function(a){return{ler:u}})}catch(a){a.message="[LastExternalReferrer Error]"+a.message,k(a)}})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.lastexternalreferrer


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          32192.168.2.84996054.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC774OUTGET /ibs:dpid=601&dpuuid=212832574263242&random=1728687474 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: GFvAF6AOTks=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-08d30e81d.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          33192.168.2.849952172.217.23.984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1276OUTGET /ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          34192.168.2.849953142.250.184.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC879OUTGET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MTE5OTQ5NTE0NzA2MjUxMjM2NjI2OTE1NDI3MTEzODQyNTg5MzU= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC675INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&google_cver=1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                          Content-Length: 314
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC314INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 37 37 31 26 61 6d 70 3b 64 70 75 75 69 64 3d 43 41 45 53 45 41 63 39 48 37 52 78 4a 44 33 7a 78 5f 5a 56 53 34 46 31 48 31 4d 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://dpm.demdex.net/ibs:dpid=771&amp;dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&amp;google_c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          35192.168.2.849963142.250.186.664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1360OUTGET /pagead/viewthroughconversion/1046484911/?random=1728687472485&cv=9&fst=1728687472485&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC687INData Raw: 31 32 63 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12c6(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1347INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          36192.168.2.84997154.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC760OUTGET /ibs:dpid=358&dpuuid=3431697416934429731 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: YtOC7PwKRg8=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0eebf2cd9.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          37192.168.2.849968142.250.186.384434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 145
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC145OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 34 35 37 31 30 35 36 34 36 36 32 34 39 30 37 34 33 37 39 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":"https://scotiabank.com.pe","trigger_debug_key":"14571056466249074379"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          38192.168.2.849972157.240.252.134434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1531OUTGET /signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC14884INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66
                                                                                                                                                                                                                                                                                                                                          Data Ascii: urn!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1491INData Raw: 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 73 74 61 6e 64 61 72 64 70 61 72 61 6d 63 68 65 63 6b 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: eLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.standardparamchecks",function(){return e.exports})})()})(window,doc
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1491INData Raw: 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 63 6f 6f 6b 69 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ramsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("cookie");instance.optIn("529372223924117", "FirstPartyCookies", true);config.set(
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC13402INData Raw: 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 2c 20 7b 22 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 22 3a 5b 22 6d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 6f 22 2c 22 6d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 6f 62 22 2c 22 70 72 75 65 62 61 61 61 61 22 2c 22 74 65 73 74 74 74 74 22 2c 22 4d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 4f 62 72 61 5f 41 79 71 75 65 73 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ugin("browserproperties");instance.optIn("529372223924117", "BrowserProperties", true);config.set("529372223924117", "eventValidation", {"unverifiedEventNames":["microconversion_o","microconversion_ob","pruebaaaa","testttt","Microconversion_Obra_Ayquese
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1500INData Raw: 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 65 78 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 69 6e 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 6d 61 6b 65 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: e_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"exterior_color":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"interior_color":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"make":[{"require_exact_ma
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1060INData Raw: 65 73 74 65 64 5f 6c 6f 63 61 6c 5f 73 65 72 76 69 63 65 5f 62 75 73 69 6e 65 73 73 65 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 6c 6f 63 61 74 69 6f 6e 5f 62 61 73 65 64 5f 69 74 65 6d 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ested_local_service_businesses":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_location_based_items":[{"require_exact_match":false,"pot


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          39192.168.2.84997554.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC627OUTGET /ibs:dpid=269&dpuuid=81d96709-ad71-4600-9d3a-100785b8f60a&ddsuuid=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: DZQlVDpaRvY=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-09314d48f.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:55 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          40192.168.2.849977172.217.16.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC578OUTGET /ddm/fls/z/dc_pre=CO30gda2h4kDFQWIgwcdoAgGCA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;ord=3910533217367367 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          41192.168.2.849978172.217.16.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC896OUTGET /ddm/fls/z/dc_pre=COOlj9a2h4kDFcGg_QcdHUwahA;src=13443353;type=homes0;cat=homes0;ord=7917101108835;npa=0;auiddc=*;ps=1;pcor=524881700;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9155934016z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          42192.168.2.849976216.58.206.384434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1816OUTGET /ddm/activity/attribution_src_register;crd=Zmxvb2RsaWdodF9jb25maWdfaWQ6IDgxNTczMDEKYWR2ZXJ0aXNlcl9kb21haW46ICJodHRwczovL3Njb3RpYWJhbmsuY29tLnBlIgp4ZmFfYXR0cmlidXRpb25faW50ZXJhY3Rpb25fdHlwZTogQ09OVkVSU0lPTgpkZWJ1Z19rZXk6IDE0NTcxMDU2NDY2MjQ5MDc0Mzc5CmN0Y19jb252ZXJzaW9uX2J1Y2tldDogMQphcmNoZXR5cGVfaWQ6IDEyCmFyY2hldHlwZV9pZDogMTMKYXJjaGV0eXBlX2lkOiAxNAphcmNoZXR5cGVfaWQ6IDE1CmFyY2hldHlwZV9pZDogMTYKYXJjaGV0eXBlX2lkOiAxNwphcmNoZXR5cGVfaWQ6IDE4CmFyY2hldHlwZV9pZDogMTkKYXJjaGV0eXBlX2lkOiAyMAphcmNoZXR5cGVfaWQ6IDIxCmNvbnZlcnNpb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IENPTlZFUlNJT05fRElNRU5TSU9OX0ZMT09ETElHSFRfQUNUSVZJVFlfSUQKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDc2OTk2NTcKICB9Cn0KY29udmVyc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogQ09OVkVSU0lPTl9ESU1FTlNJT05fQ09OVkVSU0lPTl9EQVRFCiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIHN0cmluZ192YWx1ZTogIjIwMjQtMTAtMTEiCiAgfQp9CmJyb3dzZXJfYXR0cmlidXRpb25fYXBpX3JlcXVlc3RfcHJvY2Vzc [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          43192.168.2.849980157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1082OUTGET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          44192.168.2.849981157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1192OUTGET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656170271394280", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656170271394280"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          45192.168.2.849983142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC1382OUTGET /pagead/1p-user-list/1046484911/?random=1728687470323&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfI8-v7W3dz4K38zXm3JyWRMG3Jz1sBdjAFomRgSEKSbtv8lxg&random=2956040243&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:55 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          46192.168.2.849992142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC1369OUTGET /pagead/1p-user-list/1046484911/?random=1728687472485&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkmqBqHTSQw-kk2qpkZaa8bTdn8VZkuI_t8759aJXQAyCYKST&random=2163913721&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:56 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          47192.168.2.849994108.177.15.1554434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC952OUTPOST /g/collect?v=2&tid=G-KLFSMNYP6T&cid=369581362.1728687469&gtm=45je4a90v875003784z86588665za200zb6588665&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101529666~101671035~101686685 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC852INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:56 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          48192.168.2.849998142.250.184.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:56 UTC2179OUTGET /pagead/viewthroughconversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.sco [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://13443353.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC2118INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Location: https://www.google.com/pagead/1p-conversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=h [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          49192.168.2.85000254.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC577OUTGET /ibs:dpid=601&dpuuid=212832574263242&random=1728687474 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: bxTl7PtXSog=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-051831fca.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          50192.168.2.85000554.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC563OUTGET /ibs:dpid=358&dpuuid=3431697416934429731 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: FTm3OUtYQdg=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0eebf2cd9.edge-irl1.demdex.com 1 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          51192.168.2.850016104.17.64.1244434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC622OUTGET /req?adID=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: navdmp.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC301INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Location: https://cdn.navdmp.com/req?adID=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d1273bc9e9f1791-EWR
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          52192.168.2.850010157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC841OUTGET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          53192.168.2.850008142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1141OUTGET /pagead/1p-user-list/1046484911/?random=1728687470323&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfI8-v7W3dz4K38zXm3JyWRMG3Jz1sBdjAFomRgSEKSbtv8lxg&random=2956040243&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          54192.168.2.850013157.240.0.64434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1350OUTGET /signals/config/529372223924117?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75
                                                                                                                                                                                                                                                                                                                                          Data Ascii: urn!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModu
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1491INData Raw: 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 73 74 61 6e 64 61 72 64 70 61 72 61 6d 63 68 65 63 6b 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: eLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.standardparamchecks",function(){return e.exports})})()})(window,doc
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1491INData Raw: 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 63 6f 6f 6b 69 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ramsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("cookie");instance.optIn("529372223924117", "FirstPartyCookies", true);config.set(
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC13402INData Raw: 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 35 32 39 33 37 32 32 32 33 39 32 34 31 31 37 22 2c 20 22 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 2c 20 7b 22 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 22 3a 5b 22 6d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 6f 22 2c 22 6d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 6f 62 22 2c 22 70 72 75 65 62 61 61 61 61 22 2c 22 74 65 73 74 74 74 74 22 2c 22 4d 69 63 72 6f 63 6f 6e 76 65 72 73 69 6f 6e 5f 4f 62 72 61 5f 41 79 71 75 65 73 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ugin("browserproperties");instance.optIn("529372223924117", "BrowserProperties", true);config.set("529372223924117", "eventValidation", {"unverifiedEventNames":["microconversion_o","microconversion_ob","pruebaaaa","testttt","Microconversion_Obra_Ayquese
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1500INData Raw: 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 65 78 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 69 6e 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 6d 61 6b 65 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: e_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"exterior_color":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"interior_color":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"make":[{"require_exact_ma
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1060INData Raw: 65 73 74 65 64 5f 6c 6f 63 61 6c 5f 73 65 72 76 69 63 65 5f 62 75 73 69 6e 65 73 73 65 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 6c 6f 63 61 74 69 6f 6e 5f 62 61 73 65 64 5f 69 74 65 6d 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ested_local_service_businesses":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_location_based_items":[{"require_exact_match":false,"pot


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          55192.168.2.850003172.217.16.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1029OUTGET /ddm/fls/z/dc_pre=CPDqi9a2h4kDFQ6IgwcdQLQ2ag;src=8157301;type=globa0;cat=globa0;ord=2490639743500;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2F;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1294868561;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          56192.168.2.850011157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC878OUTGET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687472893&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=8ce777&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656180049588585", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656180049588585"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          57192.168.2.85001554.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC847OUTGET /ibs:dpid=771&dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411; dpm=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: /LsoqgPPR4k=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-0e18d3732.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          58192.168.2.850017157.240.252.134434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1531OUTGET /signals/config/533380930533814?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC907INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC15477INData Raw: 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: HER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1491INData Raw: 65 78 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 74 72 75 65 2c 22 66 75 65 6c 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 68 6f 74 65 6c 5f 73 63 6f 72 65 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 74 72 75 65 2c 22 6c 65 61 73 65 5f 65 6e 64 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 6c 65 61 73 65 5f 73 74 61 72 74 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 6c 69 73 74 69 6e 67 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 6d 61 6b 65 22 3a 74 72 75 65 2c 22 6d 69 6c 65 61 67 65 2e 75 6e 69 74 22 3a 74 72 75 65 2c 22 6d 69 6c 65 61 67 65 2e 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 6d 6f 64 65 6c 22 3a 74 72 75 65 2c 22 6e 65 69 67 68 62 6f 72 68 6f 6f 64 22 3a 74 72 75 65 2c 22 6e 75 6d 5f 61 64 75 6c 74 73 22 3a 74 72 75 65 2c 22 6e 75 6d 5f 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: exterior_color":true,"fuel_type":true,"hotel_score":true,"interior_color":true,"lease_end_date":true,"lease_start_date":true,"listing_type":true,"make":true,"mileage.unit":true,"mileage.value":true,"model":true,"neighborhood":true,"num_adults":true,"num_c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1491INData Raw: 65 71 22 3a 22 6c 65 61 64 5f 49 6e 69 63 69 6f 5f 64 65 5f 66 6c 75 6a 6f 5f 50 72 65 73 74 61 6d 6f 73 5f 4e 6f 5f 43 6c 69 65 6e 74 65 73 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 33 39 33 30 34 35 36 37 31 38 31 31 31 32 36 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 73 61 76 69 6e 67 73 5f 63 61 74 65 67 6f 72 79 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 31 33 32 36 37 30 34 37 31 34 33 38 34 39 33 39 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 49 6e 63 72 65 6d 65 6e 74 6f 5f 6c 69 6e 65 61 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 38 37 34 36 38 34 38 36 36 33 31 31 39 30 39 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: eq":"lead_Inicio_de_flujo_Prestamos_No_Clientes"}}]}},{"id":"393045671811126","rule":{"and":[{"event":{"eq":"savings_category"}}]}},{"id":"1326704714384939","rule":{"and":[{"event":{"eq":"Incremento_linea"}}]}},{"id":"874684866311909","rule":{"and":[{"eve
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC2010INData Raw: 22 3a 22 35 31 36 30 34 39 35 30 38 34 30 34 31 33 31 31 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 56 69 65 77 43 6f 6e 74 65 6e 74 22 7d 7d 5d 7d 2c 22 69 64 22 3a 22 37 32 37 37 32 36 31 38 33 35 36 38 31 33 34 35 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 41 64 64 54 6f 43 61 72 74 22 7d 7d 5d 7d 2c 22 69 64 22 3a 22 34 39 34 32 37 37 37 35 32 39 31 33 35 34 35 38 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 50 75 72 63 68 61 73 65 22 7d 7d 5d 7d 2c 22 69 64 22 3a 22 35 31 31 30 34 30 30 37 33 32 33 35 35 35 38 38 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ":"5160495084041311"},{"rule":{"and":[{"event":{"eq":"ViewContent"}}]},"id":"7277261835681345"},{"rule":{"and":[{"event":{"eq":"AddToCart"}}]},"id":"4942777529135458"},{"rule":{"and":[{"event":{"eq":"Purchase"}}]},"id":"5110400732355588"},{"rule":{"and":[
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC2760INData Raw: 28 3f 3a 5c 5c 2e 5c 5c 64 2b 29 3f 24 22 5d 7d 5d 2c 22 64 65 6c 69 76 65 72 79 5f 63 61 74 65 67 6f 72 79 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 74 72 75 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 63 75 72 62 73 69 64 65 22 2c 22 68 6f 6d 65 5f 64 65 6c 69 76 65 72 79 22 2c 22 69 6e 5f 73 74 6f 72 65 22 5d 7d 5d 2c 22 70 72 6f 64 75 63 74 5f 63 61 74 61 6c 6f 67 5f 69 64 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2d 3f 5c 5c 64 2b 24 22 5d 7d 5d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (?:\\.\\d+)?$"]}],"delivery_category":[{"require_exact_match":true,"potential_matches":["curbside","home_delivery","in_store"]}],"product_catalog_id":[{"require_exact_match":false,"potential_matches":["^-?\\d+$"]}],"content_type":[{"require_exact_match":t
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC2760INData Raw: 74 63 68 65 73 22 3a 5b 22 5e 2d 3f 5c 5c 64 2b 24 22 5d 7d 5d 2c 22 6e 75 6d 5f 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2d 3f 5c 5c 64 2b 24 22 5d 7d 5d 2c 22 6e 75 6d 5f 69 6e 66 61 6e 74 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2d 3f 5c 5c 64 2b 24 22 5d 7d 5d 2c 22 70 72 65 66 65 72 72 65 64 5f 6e 75 6d 5f 73 74 6f 70 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22
                                                                                                                                                                                                                                                                                                                                          Data Ascii: tches":["^-?\\d+$"]}],"num_children":[{"require_exact_match":false,"potential_matches":["^-?\\d+$"]}],"num_infants":[{"require_exact_match":false,"potential_matches":["^-?\\d+$"]}],"preferred_num_stops":[{"require_exact_match":false,"potential_matches":["
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1391INData Raw: 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 76 65 68 69 63 6c 65 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ire_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_vehicles":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          59192.168.2.850019157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC986OUTGET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          60192.168.2.850018157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1101OUTGET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x347b5accb99917a5","source_keys":["1"]}],"aggregatable_values":{"1":10922},"filters":{"3":["2073901419320668"]},"debug_reporting":true,"debug_key":"3617004972452037515"}
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656185100982929", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656185100982929"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC1698INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          61192.168.2.850024142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC1128OUTGET /pagead/1p-user-list/1046484911/?random=1728687472485&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=Scotiabank%20Per%C3%BA%20%7C%20Hablemos%20en%20serio&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfkmqBqHTSQw-kk2qpkZaa8bTdn8VZkuI_t8759aJXQAyCYKST&random=2163913721&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          62192.168.2.850023142.250.186.684434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC2180OUTGET /pagead/1p-conversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank. [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://13443353.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          63192.168.2.850027104.244.42.1314434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC653OUTGET /i/adsct?p_user_id=11994951470625123662691542711384258935&p_id=38594 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:57:57 GMT
                                                                                                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                                                                                                          server: tsa_b
                                                                                                                                                                                                                                                                                                                                          set-cookie: personalization_id="v1_JjZK4uK74S/xCmZ2JCMuZg=="; Max-Age=63072000; Expires=Sun, 11 Oct 2026 22:57:58 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                          x-transaction-id: d5b61ac1f44a4e06
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                          x-response-time: 77
                                                                                                                                                                                                                                                                                                                                          x-connection-hash: fcbd7de2949e077a34848cbb50b885a558e02e73d9e463f42b40afa09a1ce356
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          64192.168.2.850026104.17.64.1244434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:57 UTC626OUTGET /req?adID=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cdn.navdmp.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                          Content-Length: 6
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d1273c1ea090f6f-EWR
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC6INData Raw: 2f 2a 4f 4b 2a 2f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*OK*/


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          65192.168.2.85002854.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC647OUTGET /ibs:dpid=771&dpuuid=CAESEAc9H7RxJD3zx_ZVS4F1H1M&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: QOSj/w8NRfw=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-0c3536412.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:58 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:57:58 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          66192.168.2.850030157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC825OUTGET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          67192.168.2.850031157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC935OUTGET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656184341328415", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656184341328415"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:58 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          68192.168.2.850032157.240.0.64434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1350OUTGET /signals/config/533380930533814?v=2.9.170&r=stable&domain=www.scotiabank.com.pe&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'self' data: blob: *;script-src 'report-sample' 'nonce-e1igUMQP' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC2000INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 3b 73 74 79 6c 65 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 3b 63 6f 6e 6e 65 63 74 2d 73 72 63 20 2a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC327INData Raw: 58 2d 46 42 2d 44 65 62 75 67 3a 20 34 63 48 51 32 65 58 71 4a 4c 33 71 43 38 64 62 6d 39 55 45 71 67 69 30 35 55 38 46 41 59 36 78 6a 73 61 30 6b 65 34 31 71 39 57 68 42 6b 54 79 45 76 58 62 43 6d 5a 44 57 45 72 63 46 6d 49 4e 59 76 77 6e 74 77 79 36 55 4e 42 4d 64 69 30 58 36 63 74 4c 69 51 3d 3d 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 31 31 20 4f 63 74 20 32 30 32 34 20 32 32 3a 35 37 3a 35 39 20 47 4d 54 0d 0a 58 2d 46 42 2d 43 6f 6e 6e 65 63 74 69 6f 6e 2d 51 75 61 6c 69 74 79 3a 20 47 4f 4f 44 3b 20 71 3d 30 2e 37 2c 20 72 74 74 3d 39 31 2c 20 72 74 78 3d 30 2c 20 63 3d 31 34 2c 20 6d 73 73 3d 31 33 39 32 2c 20 74 62 77 3d 33 34 31 33 2c 20 74 70 3d 2d 31 2c 20 74 70 6c 3d 2d 31 2c 20 75 70 6c 61 74 3d 31 34 39 2c 20 75 6c 6c 61 74 3d 30 0d 0a 41 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: X-FB-Debug: 4cHQ2eXqJL3qC8dbm9UEqgi05U8FAY6xjsa0ke41q9WhBkTyEvXbCmZDWErcFmINYvwntwy6UNBMdi0X6ctLiQ==Date: Fri, 11 Oct 2024 22:57:59 GMTX-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=149, ullat=0Al
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1491INData Raw: 65 78 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 74 72 75 65 2c 22 66 75 65 6c 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 68 6f 74 65 6c 5f 73 63 6f 72 65 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 74 72 75 65 2c 22 6c 65 61 73 65 5f 65 6e 64 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 6c 65 61 73 65 5f 73 74 61 72 74 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 6c 69 73 74 69 6e 67 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 6d 61 6b 65 22 3a 74 72 75 65 2c 22 6d 69 6c 65 61 67 65 2e 75 6e 69 74 22 3a 74 72 75 65 2c 22 6d 69 6c 65 61 67 65 2e 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 6d 6f 64 65 6c 22 3a 74 72 75 65 2c 22 6e 65 69 67 68 62 6f 72 68 6f 6f 64 22 3a 74 72 75 65 2c 22 6e 75 6d 5f 61 64 75 6c 74 73 22 3a 74 72 75 65 2c 22 6e 75 6d 5f 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: exterior_color":true,"fuel_type":true,"hotel_score":true,"interior_color":true,"lease_end_date":true,"lease_start_date":true,"listing_type":true,"make":true,"mileage.unit":true,"mileage.value":true,"model":true,"neighborhood":true,"num_adults":true,"num_c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC3624INData Raw: 65 71 22 3a 22 6c 65 61 64 5f 49 6e 69 63 69 6f 5f 64 65 5f 66 6c 75 6a 6f 5f 50 72 65 73 74 61 6d 6f 73 5f 4e 6f 5f 43 6c 69 65 6e 74 65 73 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 33 39 33 30 34 35 36 37 31 38 31 31 31 32 36 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 73 61 76 69 6e 67 73 5f 63 61 74 65 67 6f 72 79 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 31 33 32 36 37 30 34 37 31 34 33 38 34 39 33 39 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 49 6e 63 72 65 6d 65 6e 74 6f 5f 6c 69 6e 65 61 22 7d 7d 5d 7d 7d 2c 7b 22 69 64 22 3a 22 38 37 34 36 38 34 38 36 36 33 31 31 39 30 39 22 2c 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: eq":"lead_Inicio_de_flujo_Prestamos_No_Clientes"}}]}},{"id":"393045671811126","rule":{"and":[{"event":{"eq":"savings_category"}}]}},{"id":"1326704714384939","rule":{"and":[{"event":{"eq":"Incremento_linea"}}]}},{"id":"874684866311909","rule":{"and":[{"eve
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC4064INData Raw: 65 22 5d 7d 5d 2c 22 70 72 6f 64 75 63 74 5f 63 61 74 61 6c 6f 67 5f 69 64 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2d 3f 5c 5c 64 2b 24 22 5d 7d 5d 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 74 72 75 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 70 72 6f 64 75 63 74 22 2c 22 70 72 6f 64 75 63 74 5f 67 72 6f 75 70 22 2c 22 66 62 5f 70 72 6f 64 75 63 74 22 2c 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 2c 22 66 6c 69 67 68 74 22 2c 22 68 6f 74 65 6c 22 2c 22 68 6f 6d 65 5f 6c 69 73 74 69 6e 67 22 2c 22 68 6f 6d 65 5f 73 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                                          Data Ascii: e"]}],"product_catalog_id":[{"require_exact_match":false,"potential_matches":["^-?\\d+$"]}],"content_type":[{"require_exact_match":true,"potential_matches":["product","product_group","fb_product","destination","flight","hotel","home_listing","home_service
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1500INData Raw: 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 61 69 72 70 6f 72 74 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 6f 72 69 67 69 6e 5f 61 69 72 70 6f 72 74 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 2e 7b 30 2c 31 30 30 30 7d 24 22 5d 7d 5d 2c 22 65 78 74 65 72 69 6f 72 5f 63 6f 6c 6f 72 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ch":false,"potential_matches":["^.{0,1000}$"]}],"destination_airport":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"origin_airport":[{"require_exact_match":false,"potential_matches":["^.{0,1000}$"]}],"exterior_color":[{"require_exac
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1224INData Raw: 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 6c 6f 63 61 6c 5f 73 65 72 76 69 63 65 5f 62 75 73 69 6e 65 73 73 65 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: s":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_local_service_businesses":[{"require_exact_match":false,"potential_matches":["^([\\(\


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          69192.168.2.850036104.244.42.674434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC470OUTGET /i/adsct?p_user_id=11994951470625123662691542711384258935&p_id=38594 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: personalization_id="v1_JjZK4uK74S/xCmZ2JCMuZg=="
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:57:58 GMT
                                                                                                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                                                                                                          server: tsa_b
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                          x-transaction-id: cb5b6593e018184a
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                          x-response-time: 75
                                                                                                                                                                                                                                                                                                                                          x-connection-hash: 395d56ada4873ea48c050e9ef549f5aed0e340828f9b93d0f0e90aa1006bfa5f
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          70192.168.2.850038104.17.48.1244434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC385OUTGET /req?adID=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cdn.navdmp.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:59 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                          Content-Length: 6
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d1273c94b647d0e-EWR
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC6INData Raw: 2f 2a 4f 4b 2a 2f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*OK*/


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          71192.168.2.850035142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1932OUTGET /pagead/1p-conversion/11250428768/?random=191485820&cv=9&fst=1728687474001&num=1&npa=1&label=-frZCLD4zdYYEODWz_Qp&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F13443353.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOOlj9a2h4kDFcGg_QcdHUwahA%3Bsrc%3D13443353%3Btype%3Dhomes0%3Bcat%3Dhomes0%3Bord%3D7917101108835%3Bnpa%3D0%3Bauiddc%3D490672398.1728687464%3Bps%3D1%3Bpcor%3D524881700%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9155934016z86588665za201zb6588665%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686685%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.scotiabank.com.pe&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&top=https%3A%2F%2Fwww.scotiabank. [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:59 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          72192.168.2.850034157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC745OUTGET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:57:59 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          73192.168.2.850037157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC782OUTGET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687475393&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=2907b4&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656187596993712", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656187596993712"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:57:59 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          74192.168.2.85004252.223.40.1984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC670OUTGET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC525INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 259
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                          location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1
                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=5db50b18-7b21-483e-ab02-7a9a1e0c46ba; expires=Sat, 11 Oct 2025 22:58:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAEYBSgCMgsIqNiBqtyUtT0QBTgB; expires=Sat, 11 Oct 2025 22:58:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC259INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 61 61 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 64 6f 6d 61 69 6e 3d 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 26 74 74 64 5f 74 70 69 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 61 61 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 64 6f 6d 61 69 6e 3d 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 26 74 74 64 5f 74 70 69 3d 31
                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1">https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          75192.168.2.850047157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC621OUTGET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656193572039176", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656193572039176"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          76192.168.2.85004654.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC887OUTGET /ibs:dpid=1121&dpuuid=5134455426670265214 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: K62+RsqNQmU=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-031b4591a.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:00 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:00 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          77192.168.2.850048157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC584OUTGET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=&if=false&ts=1728687476968&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=796647&ler=empty&cdl=API_unavailable&it=1728687470282&coo=false&cs_cc=1&exp=h2&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          78192.168.2.85005052.223.40.1984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:00 UTC757OUTGET /track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.scotiabank.com.pe&ttd_tpi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=5db50b18-7b21-483e-ab02-7a9a1e0c46ba; TDCPM=CAEYBSgCMgsIqNiBqtyUtT0QBTgB
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC522INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 189
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                          location: https://dpm.demdex.net/ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba
                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=5db50b18-7b21-483e-ab02-7a9a1e0c46ba; expires=Sat, 11 Oct 2025 22:58:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESEgoDYWFtEgsI8p_lhMaUtT0QBRgFIAEoAjILCKjYgarclLU9EAU4AQ..; expires=Sat, 11 Oct 2025 22:58:00 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC189INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 39 30 33 26 64 70 75 75 69 64 3d 35 64 62 35 30 62 31 38 2d 37 62 32 31 2d 34 38 33 65 2d 61 62 30 32 2d 37 61 39 61 31 65 30 63 34 36 62 61 22 3e 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 39 30 33 26 64 70 75 75 69 64 3d 35 64 62 35 30 62 31 38 2d 37 62 32 31 2d 34 38 33 65 2d 61 62 30 32 2d 37 61 39 61 31 65 30 63 34 36 62 61 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://dpm.demdex.net/ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba">https://dpm.demdex.net/ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba</a>


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          79192.168.2.85005291.228.74.1594434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC639OUTGET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC513INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:01 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RU
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=6709ad79-67db1-4ad64-6a831; Path=/; Domain=quantserve.com; Max-Age=34214400; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sp=CgkIjd0BEgMQ0A0=; Path=/; Domain=quantserve.com; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          80192.168.2.85005854.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC667OUTGET /ibs:dpid=1121&dpuuid=5134455426670265214 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:01 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: pzfTRINoSEI=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-095ba3051.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:01 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:01 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          81192.168.2.85006054.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:01 UTC924OUTGET /ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:02 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: mBdCX1BaQ8c=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-08cad5d87.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          82192.168.2.85006254.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC958OUTGET /ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RU HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:02 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: rOS+BY1MTfg=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0c93bf567.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          83192.168.2.85006554.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC705OUTGET /ibs:dpid=903&dpuuid=5db50b18-7b21-483e-ab02-7a9a1e0c46ba HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:02 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: 4SCHiEGIR9U=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-0744a526d.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:02 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          84192.168.2.85006634.117.77.794434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:02 UTC700OUTGET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ml314.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC663INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          expires: 0,Sat, 12 Oct 2024 22:58:03 GMT
                                                                                                                                                                                                                                                                                                                                          location: https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3647640853440626691
                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          set-cookie: pi=3647640853440626691; expires=Sat, 11 Oct 2025 22:58:03 GMT; domain=ml314.com; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
                                                                                                                                                                                                                                                                                                                                          x-cloud-trace-context: 7666f345668ac8ae0071ac138a28d477
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:03 GMT
                                                                                                                                                                                                                                                                                                                                          server: Google Frontend
                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          85192.168.2.85006954.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC739OUTGET /ibs:dpid=1175&gdpr=0&dpuuid=YbVKljbmTZZ6tE3LNbNXmzbmTJt6tBuXZLMOF1RU HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:03 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: nJkunX9DQMc=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-09c12a92b.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:03 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:03 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          86192.168.2.8500683.121.27.1534434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC720OUTGET /match?bid=6j5b2cv&uid=11994951470625123662691542711384258935&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:03 UTC818INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mako_uid=1927dcda9f4-7b630000010f5038; Domain=eyeota.net; Path=/; Expires=Sat, 11 Oct 2025 22:58:03 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SERVERID=20536~DM; Domain=eyeota.net; Path=/; Expires=Fri, 11 Oct 2024 23:08:03 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                          Location: /match/bounce/?bid=6j5b2cv&uid=11994951470625123662691542711384258935&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:03 GMT


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          87192.168.2.85007254.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:04 UTC953OUTGET /ibs:dpid=22052&dpuuid=3647640853440626691 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:04 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:04 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: qBofcNHvSp0=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-051ed52be.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:04 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:04 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          88192.168.2.8500733.121.27.1534434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:04 UTC794OUTGET /match/bounce/?bid=6j5b2cv&uid=11994951470625123662691542711384258935&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: mako_uid=1927dcda9f4-7b630000010f5038; SERVERID=20536~DM
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:04 UTC437INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SERVERID=20536~DM; Domain=eyeota.net; Path=/; Expires=Fri, 11 Oct 2024 23:08:04 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=30064&dpuuid={UUID_6j5b2cv}
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:04 GMT


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          89192.168.2.8500913.75.62.374434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:06 UTC679OUTGET /cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cms.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC343INHTTP/1.1 302 Redirect
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:07 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                          Location: https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC415INData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 44 6f 63 75 6d 65 6e 74 20 48 61 73 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 77 68 69 74 65 22 20 46 47 43 4f 4c 4f 52 3d 22 62 6c 61 63 6b 22 3e 0a 3c 48 31 3e 44 6f 63 75 6d 65 6e 74 20 48 61 73 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 3c 48 52 3e 0a 0a 3c 46 4f 4e 54 20 46 41 43 45 3d 22 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 22 3e 3c 42 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 68 61 73 20 6d 6f 76 65 64 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 20 20 54 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 20 69 73 20 22 68
                                                                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><TITLE>Document Has Moved</TITLE></HEAD><BODY BGCOLOR="white" FGCOLOR="black"><H1>Document Has Moved</H1><HR><FONT FACE="Helvetica,Arial"><B>Description: The document you requested has moved to a new location. The new location is "h


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          90192.168.2.85009854.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC1019OUTGET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC909INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:07 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: X8tnOQwUR3A=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Error: 104,303
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-01727b0e4.edge-irl1.demdex.com 1 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:07 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:07 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          91192.168.2.85011166.235.152.2214434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC726OUTPOST /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: scotiabank.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 1024
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC1024OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 33 36 63 39 65 36 39 65 31 33 36 34 38 62 66 61 64 35 66 31 65 63 30 39 66 33 63 38 34 61 33 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"836c9e69e13648bfad5f1ec09f3c84a3","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:07 GMT
                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                          x-request-id: 76f65c6e-00cd-4e83-b948-e58519d5a87e
                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC360INData Raw: 31 36 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 33 36 63 39 65 36 39 65 31 33 36 34 38 62 66 61 64 35 66 31 65 63 30 39 66 33 63 38 34 61 33 22 2c 22 63 6c 69 65 6e 74 22 3a 22 73 63 6f 74 69 61 62 61 6e 6b 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 66 61 35 31 65 36 35 31 64 66 63 39 34 36 37 30 61 30 31 31 34 33 36 34 33 63 62 38 30 30 34 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 32 31 34 31 33 36 34 31 33 36 35 33 30 33 30 37 30 36 38 32 39 30 32 37 33 35 39 35 35 39 34 37 39 38 33 39 37 33 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 161{"status":200,"requestId":"836c9e69e13648bfad5f1ec09f3c84a3","client":"scotiabank","id":{"tntId":"fa51e651dfc94670a01143643cb80045.37_0","marketingCloudVisitorId":"21413641365303070682902735955947983973"},"edgeHost":"mboxedge37.tt.omtrdc.net","prefet
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          92192.168.2.850112142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC1035OUTGET /activityi;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC889INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Location: https://8157301.fls.doubleclick.net/activityi;dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449?
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          93192.168.2.8501153.71.149.2314434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC689OUTGET /ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC672INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                          Location: https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=&uid=11994951470625123662691542711384258935&verify=true
                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBICtCWcCEIITGx_sgdZS_5MoNDXCuugFEgEBAQH_CmcTZ9xA0iMA_eMAAA&S=AQAAAgGWfPtdAwbZfAY2RpNNsxE; Expires=Sun, 12 Oct 2025 04:58:08 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          94192.168.2.85010218.200.190.2504434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:07 UTC802OUTGET /pageview?pid=3932&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687485&pn=1&dw=1263&dh=4609&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fwww.scotiabank.com.pe%2F&uc=0&la=en-US&v=13.43.0&pvt=n&ex=&r=505607 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          95192.168.2.85011654.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC802OUTGET /ibs:dpid=22052&dpuuid=3647640853440626691 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: CYOM9GJ6R2k=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-01fbc30c3.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:08 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:08 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          96192.168.2.850126142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1529OUTGET /activityi;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1383INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Location: https://8157301.fls.doubleclick.net/activityi;dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos?
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          97192.168.2.850131142.250.186.664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1467OUTGET /pagead/viewthroughconversion/1046484911/?random=1728687486600&cv=11&fst=1728687486600&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC687INData Raw: 31 33 33 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1335(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC68INData Raw: 62 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 32 33 30 37 37 39 30 31 30 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: b\x26random\x3d1230779010\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          98192.168.2.85013363.140.62.274434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1291OUTGET /b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s36844713955557?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A6%205%20240&sdid=6FA258D3C75C1B79-5E34F219285BAAC4&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&cc=PEN&ch=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c11=es&c12=Peru&c19=D%3Dg&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=D%3Dc67&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: somniture.scotiabank.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          expires: Thu, 10 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 12 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          etag: 3712328113724030976-4618589892330447690
                                                                                                                                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          99192.168.2.85013718.244.18.274434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC776OUTGET /p?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ads.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC816INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                                          Location: /p2?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          set-cookie: UID=1B378a2f029a03ec62b452c1728687488; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                          set-cookie: XID=1B378a2f029a03ec62b452c1728687488; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 11c65b00bf7f76c861a15dcad5558b9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 0C9RKdpUj31NAFxD8DqHHqVXHA6Oifdcn-xbWczFGiKxL6XW8O5jkw==


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          100192.168.2.85013699.80.212.734434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC742OUTGET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC535INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                          X-Server: 10.45.2.26
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_cc=ctst;Path=/;Domain=crwdcntrl.net;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                          Location: https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          101192.168.2.85013818.200.190.2504434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC770OUTPOST /v2/events?v=13.43.0&pn=1&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687485&pid=3932&str=847&di=6109&dc=18995&fl=18998&sr=20&mdh=4609&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 158
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC158OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 30 2c 22 74 73 22 3a 31 31 38 36 2c 22 78 22 3a 31 32 38 30 2c 22 79 22 3a 39 30 37 7d 2c 7b 22 74 79 70 65 22 3a 32 2c 22 74 73 22 3a 31 31 39 38 2c 22 78 22 3a 36 35 30 2c 22 79 22 3a 34 34 35 2c 22 78 52 65 6c 22 3a 31 39 31 38 2c 22 79 52 65 6c 22 3a 33 33 31 32 32 2c 22 74 67 74 48 4d 22 3a 22 6c 69 23 6d 61 69 6e 2d 62 61 6e 6e 65 72 2d 73 6c 69 64 65 30 33 3e 73 65 63 74 69 6f 6e 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 22 7d 5d
                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"type":0,"ts":1186,"x":1280,"y":907},{"type":2,"ts":1198,"x":650,"y":445,"xRel":1918,"yRel":33122,"tgtHM":"li#main-banner-slide03>section:eq(0)>div:eq(0)"}]
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          102192.168.2.850150150.171.27.104434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1126OUTGET /action/0?ti=343120164&Ver=2&mid=61b26141-072c-4e79-af0e-148ccfdeb3f9&sid=3dea8500882411efad258be56d013757&vid=3debfab0882411ef8fec69794ef819ee&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros,%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&p=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&lt=6936&evt=pageLoad&sv=1&cdb=AQAQ&rn=288513 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: MUID=0319F3227FE1660D034AE6377E8367E8; MR=0
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC763INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: MSPTC=0ycADy9v1sxB_2S0yYSxXAt8jwnmYDvOQspDVaBvego; domain=.bing.com; expires=Wed, 05-Nov-2025 22:58:09 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 3D032A67797C414182591C35FA7C62DD Ref B: EWR30EDGE0407 Ref C: 2024-10-11T22:58:09Z
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:08 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          103192.168.2.850143142.250.186.664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:08 UTC1499OUTGET /pagead/viewthroughconversion/1046484911/?random=1728687486986&cv=9&fst=1728687486986&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC687INData Raw: 31 33 34 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 134c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                                          Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                                                                                                                                                                                                                                                                          Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC91INData Raw: 72 61 6e 64 6f 6d 5c 78 33 64 31 36 35 39 30 38 31 38 32 30 5c 78 32 36 72 65 73 70 5c 78 33 64 47 6f 6f 67 6c 65 6d 4b 54 79 62 51 68 43 73 4f 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: random\x3d1659081820\x26resp\x3dGooglemKTybQhCsO\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          104192.168.2.850148157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1110OUTGET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          105192.168.2.850149142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1069OUTGET /activityi;dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC727INData Raw: 36 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4e 32 7a 6e 64 32 32 68 34 6b 44 46 58
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6eb<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CN2znd22h4kDFX
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1051INData Raw: 4d 54 49 4b 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 78 4d 77 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 30 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 55 4b 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 78 4e 67 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 33 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 67 4b 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 78 4f 51 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 49 77 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 6a 45 4b 59 32 39 75 64 6d 56 79 63 32 6c 76 62 6c 39 74 5a 57 46 7a 64 58 4a 6c 62 57 56 75 64 46 39 6b 61 57 31 6c 62 6e 4e 70 62 32 35 7a 58 32 52
                                                                                                                                                                                                                                                                                                                                          Data Ascii: MTIKYXJjaGV0eXBlX2lkOiAxMwphcmNoZXR5cGVfaWQ6IDE0CmFyY2hldHlwZV9pZDogMTUKYXJjaGV0eXBlX2lkOiAxNgphcmNoZXR5cGVfaWQ6IDE3CmFyY2hldHlwZV9pZDogMTgKYXJjaGV0eXBlX2lkOiAxOQphcmNoZXR5cGVfaWQ6IDIwCmFyY2hldHlwZV9pZDogMjEKY29udmVyc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2R
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          106192.168.2.850147157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1220OUTGET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656231221926480", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656231221926480"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          107192.168.2.8501513.71.149.2314434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC851OUTGET /ups/58782/cms?partner_id=ADOBE&_hosted_id=11994951470625123662691542711384258935&gdpr=0&gdpr_consent=&uid=11994951470625123662691542711384258935&verify=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBICtCWcCEIITGx_sgdZS_5MoNDXCuugFEgEBAQH_CmcTZ9xA0iMA_eMAAA&S=AQAAAgGWfPtdAwbZfAY2RpNNsxE
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC720INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC=19cu~2l7a;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 11-Oct-2025 22:58:09 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-c.QjdShE2pHOAzz38FzTEgxwC4sqWYxM1nI-~A
                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBICtCWcCEIITGx_sgdZS_5MoNDXCuugFEgEBAQH_CmcTZ9xA0iMA_eMAAA&S=AQAAAgGWfPtdAwbZfAY2RpNNsxE; Expires=Sun, 12 Oct 2025 04:58:09 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          108192.168.2.850155157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1014OUTGET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          109192.168.2.850156157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1129OUTGET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x347b5accb99917a5","source_keys":["1"]}],"aggregatable_values":{"1":10922},"filters":{"3":["2073901419320668"]},"debug_reporting":true,"debug_key":"3579367782532011013"}
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656231502817331", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656231502817331"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          110192.168.2.850158142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1520OUTGET /pagead/1p-user-list/1046484911/?random=1728687486600&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfP0qI3umdfo6Q4vREVc5vxfipB8ekzVptajopkObg6kErrM6b&random=1230779010&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          111192.168.2.850159142.250.186.1024434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1563OUTGET /activityi;dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=490672398.1728687464;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: 8157301.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC727INData Raw: 33 36 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4e 72 6f 75 4e 32 32 68 34 6b 44 46 54
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 36c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNrouN22h4kDFT
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC156INData Raw: 7a 62 36 35 38 38 36 36 35 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 64 6d 61 3d 30 3b 74 61 67 5f 65 78 70 3d 31 30 31 36 37 31 30 33 35 7e 31 30 31 36 38 36 36 38 35 3b 65 70 76 65 72 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 25 32 46 50 65 72 73 6f 6e 61 73 25 32 46 73 63 6f 74 69 61 2d 63 6f 6d 62 6f 73 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos"/></body></html>
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          112192.168.2.850160157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC853OUTGET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          113192.168.2.850164157.240.252.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC963OUTGET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source;navigation-source, trigger
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656232029293513", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656232029293513"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          114192.168.2.85016599.80.212.734434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC768OUTGET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=11994951470625123662691542711384258935?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_cc=ctst
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC728INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                          X-Server: 10.45.24.46
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_dc=1;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 22:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_id=20c6ca4fc8fc3b1af24a83c1a62b59f0;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 22:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_cc="";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Thu, 01-Jan-1970 02:01:00 GMT;Max-Age=0;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=121998&dpuuid=20c6ca4fc8fc3b1af24a83c1a62b59f0
                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          115192.168.2.85016654.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC824OUTGET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC909INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: ky8z5u/zQuo=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Error: 303,104
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-0ee78d0c5.edge-irl1.demdex.com 1 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:09 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          116192.168.2.85016318.244.18.274434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC863OUTGET /p2?c1=9&c2=6034944&c3=2&cs_xi=11994951470625123662691542711384258935&rn=1728687466549&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ads.scorecardresearch.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: UID=1B378a2f029a03ec62b452c1728687488; XID=1B378a2f029a03ec62b452c1728687488
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC436INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                                                                          Location: https://dpm.demdex.net/ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935
                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 094f3889138382e35e0daededad0ca5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: -DSA3I1aD4dKggz9HXqtQ-RX1GGCJoElLH-i3D_1Db66BxSQdFYvrw==


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          117192.168.2.85016866.235.152.2214434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC439OUTGET /rest/v1/delivery?client=scotiabank&sessionId=fa51e651dfc94670a01143643cb80045&version=2.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: scotiabank.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          118192.168.2.850172142.250.184.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC791OUTGET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WndtdGdBQUlpcjBCM0FBRg==&_test=ZwmtgAAIir0B3AAF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          119192.168.2.85017963.140.62.174434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1028OUTGET /b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s36844713955557?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A6%205%20240&sdid=6FA258D3C75C1B79-5E34F219285BAAC4&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&r=https%3A%2F%2Fwww.scotiabank.com.pe%2F&cc=PEN&ch=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c11=es&c12=Peru&c19=D%3Dg&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=D%3Dc67&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: somniture.scotiabank.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          expires: Thu, 10 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 12 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          etag: 3712328118469820416-4618512532966524566
                                                                                                                                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          120192.168.2.850182142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:09 UTC1519OUTGET /pagead/1p-user-list/1046484911/?random=1728687486986&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZLSyKCKUZkxb1xXT-wiO5ptxAWXo3SQyU-CjEFbSdEU-8s-X&random=1659081820&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:09 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          121192.168.2.850185142.250.186.1664434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC2140OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"14089416010995260457"}],"aggregatable_trigger_data":[{"filters":[{"14":["7699657"]}],"key_piece":"0xac910a6140edfea8","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xa0d268827834bc23","not_filters":{"14":["7699657"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356},"debug_key":"5800509264618106234","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"14089416010995260457","filters":[{"14":["7699657"],"source_type":["event"]}],"priority":"10","trigger_data":"1"},{"deduplication_key":"14089416010995260457","filters":[{"14":["7699657"],"source_type":["navigation"]}],"priority":"10","trigger_data":"6"},{"deduplication_key":"14089416010995260457","filters":[{"source_type":["event"]}],"priority":"0","trigger_data":"0"},{"deduplication_key":"140 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 10-Nov-2024 22:58:10 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          122192.168.2.85018754.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1110OUTGET /ibs:dpid=30646?dpuuid=y-c.QjdShE2pHOAzz38FzTEgxwC4sqWYxM1nI-~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: bHizvnyEQzY=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-06bdd1896.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          123192.168.2.850184172.217.23.984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC849OUTGET /ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          124192.168.2.850190172.217.23.984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1324OUTGET /ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://8157301.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          125192.168.2.850191157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC869OUTGET /tr/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          126192.168.2.850193142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1257OUTGET /pagead/1p-user-list/1046484911/?random=1728687486600&cv=11&fst=1728684000000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z86588665za201zb6588665&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&label=bQFVCK25jgYQr6-A8wM&hn=www.googleadservices.com&frm=0&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&npa=0&pscdl=noapi&auid=490672398.1728687464&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfP0qI3umdfo6Q4vREVc5vxfipB8ekzVptajopkObg6kErrM6b&random=1230779010&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          127192.168.2.85019554.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1103OUTGET /ibs:dpid=121998&dpuuid=20c6ca4fc8fc3b1af24a83c1a62b59f0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: zvfL9bwoS+Y=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-09f54db23.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          128192.168.2.850192157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC906OUTGET /privacy_sandbox/pixel/register/trigger/?id=1576030202503995&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487064&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=45c9eb&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&cas=7609217842459031%2C7078026212302245%2C7967716413273453%2C7182377505205047%2C7517337591682788%2C25740911605507387%2C6722982537764873%2C6694056490651545%2C7377444245626797%2C6944115805650068%2C7486438938084132&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656234758639658", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656234758639658"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          129192.168.2.850194157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC773OUTGET /tr/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          130192.168.2.85019654.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1108OUTGET /ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:10 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: NYHyM8W6RSc=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-067dac2db.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:10 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          131192.168.2.850201142.250.186.1004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC1256OUTGET /pagead/1p-user-list/1046484911/?random=1728687486986&cv=9&fst=1728684000000&num=1&label=bQFVCK25jgYQr6-A8wM&guid=ON&resp=GooglemKTybQhCsO&eid=376635471%2C466465926&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&ref=https%3A%2F%2Fwww.scotiabank.com.pe%2F&tiba=ScotiaCombos%20%7C%20A%20m%C3%A1s%20ahorros%2C%20m%C3%A1s%20beneficios%20%7C%20Scotiabank%20Per%C3%BA&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZLSyKCKUZkxb1xXT-wiO5ptxAWXo3SQyU-CjEFbSdEU-8s-X&random=1659081820&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:11 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          132192.168.2.850199157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC810OUTGET /privacy_sandbox/pixel/register/trigger/?id=529372223924117&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487541&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.2.1728687472889.986995462622110005&pm=1&hrl=fb9568&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&ccs=486961515149766&cas=1582098475166845%2C5323013737748601%2C4170364972997173%2C3759516497414434%2C5200272536757750&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656240899323433", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656240899323433"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          133192.168.2.850197157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC612OUTGET /tr/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=109, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:11 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          134192.168.2.850198157.240.253.354434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC649OUTGET /privacy_sandbox/pixel/register/trigger/?id=533380930533814&ev=PageView&dl=https%3A%2F%2Fwww.scotiabank.com.pe&rl=https%3A%2F%2Fwww.scotiabank.com.pe&if=false&ts=1728687487729&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=28&pm=1&hrl=17a494&ler=empty&cdl=API_unavailable&it=1728687486468&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7424656240570332984", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7424656240570332984"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC1730INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          135192.168.2.850202142.250.185.1984434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 144
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:10 UTC144OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 6f 74 69 61 62 61 6e 6b 2e 63 6f 6d 2e 70 65 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 35 38 30 30 35 30 39 32 36 34 36 31 38 31 30 36 32 33 34 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":"https://scotiabank.com.pe","trigger_debug_key":"5800509264618106234"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:11 GMT
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          136192.168.2.85020454.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC892OUTGET /ibs:dpid=30646?dpuuid=y-c.QjdShE2pHOAzz38FzTEgxwC4sqWYxM1nI-~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:11 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: bx5tJHIpSNk=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-01385bb08.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:11 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:11 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          137192.168.2.850203216.58.206.384434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC1816OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:11 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          138192.168.2.850207172.217.16.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC602OUTGET /ddm/fls/z/dc_pre=CN2znd22h4kDFXaLgwcdces7DA;src=8157301;type=globa0;cat=globa0;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;ord=9388090132199449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          139192.168.2.85020854.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:11 UTC913OUTGET /ibs:dpid=73426&dpuuid=11994951470625123662691542711384258935 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: +EeFVHCMQak=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v066-082b4e7d9.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:12 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:12 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          140192.168.2.85020954.246.173.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC908OUTGET /ibs:dpid=121998&dpuuid=20c6ca4fc8fc3b1af24a83c1a62b59f0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: demdex=11994951470625123662691542711384258935; dpm=11994951470625123662691542711384258935; dextp=269-1-1728687471175|358-1-1728687471392|601-1-1728687472883|771-1-1728687473411|822-1-1728687475682|1123-1-1728687476488|1121-1-1728687477455|903-1-1728687478551|1175-1-1728687479372|22052-1-1728687480370|30064-1-1728687481374|30646-1-1728687482612|73426-1-1728687483637|121998-1-1728687485698|144230-1-1728687486464|144231-1-1728687487596|144232-1-1728687488375|144233-1-1728687489372|144234-1-1728687490466
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          X-TID: +WRJ8BX5QlE=
                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v066-09f54db23.edge-irl1.demdex.com 1 ms
                                                                                                                                                                                                                                                                                                                                          set-cookie: dpm=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:12 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          set-cookie: demdex=11994951470625123662691542711384258935; Max-Age=15552000; Expires=Wed, 09 Apr 2025 22:58:12 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          141192.168.2.850210172.217.16.1944434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC1077OUTGET /ddm/fls/z/dc_pre=CNrouN22h4kDFTuJgwcdTCoLsw;src=8157301;type=globa0;cat=globa0;ord=1693882160193;npa=0;auiddc=*;u1=undefined;u2=;u3=;u4=;u5=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=undefined;ps=1;pcor=1606030751;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190893182z86588665za201zb6588665;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          142192.168.2.850212172.64.151.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC639OUTGET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC1164INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Location: /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1
                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8d12741b2cf0183d-EWR
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 11 Oct 2025 22:58:12 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPS=1233; Path=/; Domain=casalemedia.com; Expires=Thu, 09 Jan 2025 22:58:12 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=1233; Path=/; Domain=casalemedia.com; Expires=Thu, 09 Jan 2025 22:58:12 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l343idOQ9%2B7YAFQyQY69uXTP5qYLEiZ9hivtprSfkn2rshAPYJwHBz8ZtAgOTOvSt12rS5i1ihWGgFW7m8U4%2FjNUuSfzuhnN4NzQtoF2PwoPUYWo0PUtU%2BaPPObq8XhRL5EXi7hgW%2F7l7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          143192.168.2.850213108.177.15.1554434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC913OUTGET /xbbe/pixel?d=KAE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: bid.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmbYFkxjGmL7JOBuk7zdHPbT-_oLt3JIR8WZbtsf4Vckaj4Auv6gSPZAUXPbD0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          144192.168.2.85021418.200.190.2504434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC886OUTGET /pageview?pid=3932&uu=2869fbdc-fdc5-af23-96a1-043b55cae1ed&sn=1&hd=1728687491&pn=2&dw=1263&dh=5264&ww=1280&wh=907&sw=1280&sh=1024&dr=https%3A%2F%2Fwww.scotiabank.com.pe%2F&url=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&uc=0&la=en-US&v=13.43.0&pvt=n&ex=&r=745669 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:12 GMT
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          145192.168.2.850217172.64.151.1014434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:12 UTC705OUTGET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; CMPS=1233; CMPRO=1233
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:13 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:13 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8d12741f3d98426b-EWR
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 11 Oct 2025 22:58:13 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=1233; Path=/; Domain=casalemedia.com; Expires=Thu, 09 Jan 2025 22:58:13 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QQyNM3gM1zdz2Bl6i0Jxujm5e1nqPAuxasJSEc%2Fe1HiZDCekJNDl2gPJw%2F%2BeoJBpkTdLoWnnZfOHkrtL6i5JpKUblS8AQpwIyMCZTDu%2Fx80q28W%2BfUsdA60QBK6k2%2B0vUeCgDS%2FNl%2BBgnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          146192.168.2.850222104.18.36.1554434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:13 UTC464OUTGET /rum?cm_dsp_id=88&external_user_id=ZwmtgAAIir0B3AAF&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; CMPS=1233; CMPRO=1233
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:13 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:13 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8d1274240cd74381-EWR
                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZwmthEt3uaUAABTDABHBiQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 11 Oct 2025 22:58:13 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=1233; Path=/; Domain=casalemedia.com; Expires=Thu, 09 Jan 2025 22:58:13 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NHCMOkWT9pFWMCxg%2B52objRhPXQmeb9ScqXJh0qR3IghlSd3BQb%2Bn4DgxqfcbLSfPZ0hYO5IKooh7P447AAQlIegnzA%2F7sGEMdov0xNWpk270ImzTXnRX8ZsdZcDm1%2Bp335d8Ct%2FtdUIyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          147192.168.2.85022534.98.64.2184434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC621OUTGET /w/1.0/sd?id=537148856&val=ZwmtgAAIir0B3AAF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC489INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:13 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                          Location: https://us-u.openx.net/w/1.0/sd?cc=1&id=537148856&val=ZwmtgAAIir0B3AAF
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=6555e446-d41b-44e9-bac3-11f4314a0934|1728687494; Version=1; Expires=Sat, 11-Oct-2025 22:58:14 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          148192.168.2.850224185.89.210.1224434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC803OUTGET /setuid?entity=158&code=ZwmtgAAIir0B3AAF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                          Referer: https://scotiabank.demdex.net/
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; receive-cookie-deprecation=1; uuid2=3431697416934429731
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC1516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                          Date: Fri, 11 Oct 2024 22:58:14 GMT
                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 1b17b1e8-670a-4ba1-b447-d237c676e74e
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=IyCX_TlC_xvBuazCq4opwQXc5no1jijrLKyFEhNkJjMW1Aycd-ds4OpX9hXefk-ZXcd0CtHajtJIfhNHDJFAQ_SQW7DuuPYK5ztS1dY8mrM.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:58:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: anj=dTM7k!M4.FErk#WF']wIg2Hb9rLg)!!@wnfH)iR8PMp-v=0G8x`o=j[i82/Qcwg9Zi:u?%u=KbX(j#iP(Md+uBZ.Nkx3I%>_t'9>UAAF%DYzIJ!!*z!*L+9s; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:58:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 29-Sep-2034 22:58:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=3431697416934429731; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 09-Jan-2025 22:58:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                          149192.168.2.85022763.140.62.274434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC1610OUTPOST /b/ss/scotiabankperu,scotiabankglobal/1/JS-2.22.0-LBWB/s37853039324706?AQB=1&ndh=1&pf=1&t=11%2F9%2F2024%2018%3A58%3A13%205%20240&mid=21413641365303070682902735955947983973&aamlh=6&ce=UTF-8&pageName=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&g=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&cc=PEN&ch=SB%3Aes%3Ape%3APersonas&c11=es&c12=Peru&c19=https%3A%2F%2Fwww.scotiabank.com.pe%2FPersonas%2Fscotia-combos&v19=D%3Dc11&v20=D%3Dc12&c50=SI-SB&v50=D%3Dc50&c67=Agility&v67=Agility&pe=lnk_e&pev1=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital&c.&a.&activitymap.&page=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&link=Abrir%20Cuenta&region=logoHeader&pageIDType=1&.activitymap&.a&.c&pid=SB%3Aes%3Ape%3APersonas%3Ascotia-combos&pidt=1&oid=https%3A%2F%2Fmi.scotiabank.com.pe%2Fopenmarket%2Faccounts%2Fdni%2Fdigital%3Fdetail%3DCABECERA%26source%3DSCOTIA-COMBOS%26_g&ot=A&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=907&mcorgid=0AAF22CE52827A080A490D4D%40AdobeOrg&lrt=1132&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                          Host: somniture.scotiabank.com
                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                          Origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                          Referer: https://www.scotiabank.com.pe/Personas/scotia-combos
                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.scotiabank.com.pe
                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                          date: Fri, 11 Oct 2024 22:58:14 GMT
                                                                                                                                                                                                                                                                                                                                          expires: Thu, 10 Oct 2024 22:58:14 GMT
                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 12 Oct 2024 22:58:14 GMT
                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                          etag: 3712328127515328512-4618377291065672341
                                                                                                                                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                          2024-10-11 22:58:14 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                          Start time:18:57:31
                                                                                                                                                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                          Start time:18:57:34
                                                                                                                                                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2000,i,15351736782329078883,213478305022836956,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                                                                          Start time:18:57:37
                                                                                                                                                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c5152.tv3.masterbase.com/MB/43BE8FF8FC213E8A5E9AFA03AC408D9C65794BBAAE900D23EB940BF7AD9EBB09BFA412B21D3BD15B8B5B14703623B4C559076A931FFF6D8E0536A271D64FE38C5F9440F2D372CDF436185A4601D5F0F15433614F862DC88E32E882164CE03F8FEAD4581188602B9F2ECEFD890FD7A8A568D6692A3BAFC53F5B752E1830CD38EC/"
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                                                                          Start time:18:58:38
                                                                                                                                                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mi.scotiabank.com.pe/openmarket/accounts/validation?product_type=digital&source=SCOTIA-COMBOS&detail=CABECERA&from_qr=N
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                          Start time:18:58:38
                                                                                                                                                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1920,i,8289413741534926990,824988360341241782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                          No disassembly